Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2022-36946 (GCVE-0-2022-36946)
Vulnerability from cvelistv5
Published
2022-07-27 00:00
Modified
2025-05-05 16:13
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
nfqnl_mangle in net/netfilter/nfnetlink_queue.c in the Linux kernel through 5.18.14 allows remote attackers to cause a denial of service (panic) because, in the case of an nf_queue verdict with a one-byte nfta_payload attribute, an skb_pull can encounter a negative skb->len.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T10:21:32.314Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://marc.info/?l=netfilter-devel\u0026m=165883202007292\u0026w=2" }, { "name": "DSA-5207", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.debian.org/security/2022/dsa-5207" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20220901-0007/" }, { "name": "[debian-lts-announce] 20220911 [SECURITY] [DLA 3102-1] linux-5.10 new package", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2022/09/msg00011.html" }, { "name": "[debian-lts-announce] 20221002 [SECURITY] [DLA 3131-1] linux security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2022/10/msg00000.html" }, { "tags": [ "x_transferred" ], "url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=99a63d36cb3ed5ca3aa6fcb64cffbeaf3b0fb164" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2022-36946", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-04-23T13:27:06.847869Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "description": "CWE-noinfo Not enough information", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-05T16:13:27.647Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "nfqnl_mangle in net/netfilter/nfnetlink_queue.c in the Linux kernel through 5.18.14 allows remote attackers to cause a denial of service (panic) because, in the case of an nf_queue verdict with a one-byte nfta_payload attribute, an skb_pull can encounter a negative skb-\u003elen." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-25T00:40:11.457Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://marc.info/?l=netfilter-devel\u0026m=165883202007292\u0026w=2" }, { "name": "DSA-5207", "tags": [ "vendor-advisory" ], "url": "https://www.debian.org/security/2022/dsa-5207" }, { "url": "https://security.netapp.com/advisory/ntap-20220901-0007/" }, { "name": "[debian-lts-announce] 20220911 [SECURITY] [DLA 3102-1] linux-5.10 new package", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2022/09/msg00011.html" }, { "name": "[debian-lts-announce] 20221002 [SECURITY] [DLA 3131-1] linux security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2022/10/msg00000.html" }, { "url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=99a63d36cb3ed5ca3aa6fcb64cffbeaf3b0fb164" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-36946", "datePublished": "2022-07-27T00:00:00.000Z", "dateReserved": "2022-07-27T00:00:00.000Z", "dateUpdated": "2025-05-05T16:13:27.647Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2022-36946\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2022-07-27T20:15:08.643\",\"lastModified\":\"2025-05-05T16:15:18.830\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"nfqnl_mangle in net/netfilter/nfnetlink_queue.c in the Linux kernel through 5.18.14 allows remote attackers to cause a denial of service (panic) because, in the case of an nf_queue verdict with a one-byte nfta_payload attribute, an skb_pull can encounter a negative skb-\u003elen.\"},{\"lang\":\"es\",\"value\":\"La funci\u00f3n nfqnl_mangle en el archivo net/netfilter/nfnetlink_queue.c en el kernel de Linux versiones hasta 5.18.14, permite a atacantes remotos causar una denegaci\u00f3n de servicio (p\u00e1nico) porque, en el caso de un veredicto nf_queue con un atributo nfta_payload de un byte, un skb_pull puede encontrar un skb-)len negativo\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.6.14\",\"versionEndExcluding\":\"4.9.326\",\"matchCriteriaId\":\"9220F971-9877-4B46-8E78-6C63F9EEC17A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.10\",\"versionEndExcluding\":\"4.14.291\",\"matchCriteriaId\":\"3BBC7E43-6161-4F21-977C-5BB7792C6C94\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.15\",\"versionEndExcluding\":\"4.19.255\",\"matchCriteriaId\":\"0F412385-907C-4CAD-9E5B-CC397DEE5783\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.20\",\"versionEndExcluding\":\"5.4.209\",\"matchCriteriaId\":\"8A22815E-5E13-479C-8A92-BACF21F911EA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.5\",\"versionEndExcluding\":\"5.10.135\",\"matchCriteriaId\":\"BB550DF5-C3A3-4009-A61F-C7293D5A081D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.11\",\"versionEndExcluding\":\"5.15.59\",\"matchCriteriaId\":\"79909FF8-3A4D-4569-8AB9-60BACD5CCD5C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.16\",\"versionEndExcluding\":\"5.18.16\",\"matchCriteriaId\":\"F120BA4D-7528-41C4-960F-9133D4EFB5B8\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07B237A9-69A3-4A9C-9DA0-4E06BD37AE73\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA6FEEC2-9F11-4643-8827-749718254FED\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*\",\"matchCriteriaId\":\"3A756737-1CC4-42C2-A4DF-E1C893B4E2D5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:solidfire_\\\\\u0026_hci_management_node:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D6D700C5-F67F-4FFB-BE69-D524592A3D2E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:solidfire_\\\\\u0026_hci_storage_node:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D452B464-1200-4B72-9A89-42DC58486191\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:solidfire_enterprise_sds:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D18075A-E8D6-48B8-A7FA-54E336A434A2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD7447BC-F315-4298-A822-549942FC118B\"}]}]}],\"references\":[{\"url\":\"https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=99a63d36cb3ed5ca3aa6fcb64cffbeaf3b0fb164\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.debian.org/debian-lts-announce/2022/09/msg00011.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2022/10/msg00000.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://marc.info/?l=netfilter-devel\u0026m=165883202007292\u0026w=2\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20220901-0007/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2022/dsa-5207\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=99a63d36cb3ed5ca3aa6fcb64cffbeaf3b0fb164\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.debian.org/debian-lts-announce/2022/09/msg00011.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2022/10/msg00000.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://marc.info/?l=netfilter-devel\u0026m=165883202007292\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20220901-0007/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2022/dsa-5207\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://marc.info/?l=netfilter-devel\u0026m=165883202007292\u0026w=2\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://www.debian.org/security/2022/dsa-5207\", \"name\": \"DSA-5207\", \"tags\": [\"vendor-advisory\", \"x_transferred\"]}, {\"url\": \"https://security.netapp.com/advisory/ntap-20220901-0007/\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://lists.debian.org/debian-lts-announce/2022/09/msg00011.html\", \"name\": \"[debian-lts-announce] 20220911 [SECURITY] [DLA 3102-1] linux-5.10 new package\", \"tags\": [\"mailing-list\", \"x_transferred\"]}, {\"url\": \"https://lists.debian.org/debian-lts-announce/2022/10/msg00000.html\", \"name\": \"[debian-lts-announce] 20221002 [SECURITY] [DLA 3131-1] linux security update\", \"tags\": [\"mailing-list\", \"x_transferred\"]}, {\"url\": \"https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=99a63d36cb3ed5ca3aa6fcb64cffbeaf3b0fb164\", \"tags\": [\"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-03T10:21:32.314Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 7.5, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\", \"integrityImpact\": \"NONE\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"NONE\"}}, {\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2022-36946\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"yes\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-04-23T13:27:06.847869Z\"}}}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"description\": \"CWE-noinfo Not enough information\"}]}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-05-05T13:10:20.805Z\"}}], \"cna\": {\"affected\": [{\"vendor\": \"n/a\", \"product\": \"n/a\", \"versions\": [{\"status\": \"affected\", \"version\": \"n/a\"}]}], \"references\": [{\"url\": \"https://marc.info/?l=netfilter-devel\u0026m=165883202007292\u0026w=2\"}, {\"url\": \"https://www.debian.org/security/2022/dsa-5207\", \"name\": \"DSA-5207\", \"tags\": [\"vendor-advisory\"]}, {\"url\": \"https://security.netapp.com/advisory/ntap-20220901-0007/\"}, {\"url\": \"https://lists.debian.org/debian-lts-announce/2022/09/msg00011.html\", \"name\": \"[debian-lts-announce] 20220911 [SECURITY] [DLA 3102-1] linux-5.10 new package\", \"tags\": [\"mailing-list\"]}, {\"url\": \"https://lists.debian.org/debian-lts-announce/2022/10/msg00000.html\", \"name\": \"[debian-lts-announce] 20221002 [SECURITY] [DLA 3131-1] linux security update\", \"tags\": [\"mailing-list\"]}, {\"url\": \"https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=99a63d36cb3ed5ca3aa6fcb64cffbeaf3b0fb164\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"nfqnl_mangle in net/netfilter/nfnetlink_queue.c in the Linux kernel through 5.18.14 allows remote attackers to cause a denial of service (panic) because, in the case of an nf_queue verdict with a one-byte nfta_payload attribute, an skb_pull can encounter a negative skb-\u003elen.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"text\", \"description\": \"n/a\"}]}], \"providerMetadata\": {\"orgId\": \"8254265b-2729-46b6-b9e3-3dfca2d5bfca\", \"shortName\": \"mitre\", \"dateUpdated\": \"2024-03-25T00:40:11.457Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2022-36946\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-05-05T16:13:27.647Z\", \"dateReserved\": \"2022-07-27T00:00:00.000Z\", \"assignerOrgId\": \"8254265b-2729-46b6-b9e3-3dfca2d5bfca\", \"datePublished\": \"2022-07-27T00:00:00.000Z\", \"assignerShortName\": \"mitre\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
SSA-794697
Vulnerability from csaf_siemens
Published
2023-06-13 00:00
Modified
2024-04-09 00:00
Summary
SSA-794697: Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 TM MFP before V1.1
Notes
Summary
Multiple vulnerabilities have been identified in the additional GNU/Linux subsystem of the SIMATIC S7-1500 TM MFP V1.0.
Siemens has released a new version for SIMATIC S7-1500 TM MFP - GNU/Linux subsystem and recommends to update to the latest version.
This advisory lists vulnerabilities for firmware version V1.0 only; for V1.1 refer to Siemens Security Advisory SSA-265688 (
https://cert-portal.siemens.com/productcert/html/ssa-265688.html).
General Recommendations
As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download:
https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.
Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity
Additional Resources
For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories
Terms of Use
Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited. (TLPv2: TLP:CLEAR)", "tlp": { "label": "WHITE" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Multiple vulnerabilities have been identified in the additional GNU/Linux subsystem of the SIMATIC S7-1500 TM MFP V1.0.\n\nSiemens has released a new version for SIMATIC S7-1500 TM MFP -\u00a0GNU/Linux subsystem and recommends to update to the latest version.\n\nThis advisory lists vulnerabilities for firmware version V1.0 only; for V1.1 refer to Siemens Security Advisory SSA-265688 (\nhttps://cert-portal.siemens.com/productcert/html/ssa-265688.html).", "title": "Summary" }, { "category": "general", "text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "title": "General Recommendations" }, { "category": "general", "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories", "title": "Additional Resources" }, { "category": "legal_disclaimer", "text": "Siemens Security Advisories are subject to the terms and conditions contained in Siemens\u0027 underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "productcert@siemens.com", "name": "Siemens ProductCERT", "namespace": "https://www.siemens.com" }, "references": [ { "category": "self", "summary": "SSA-794697: Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 TM MFP before V1.1 - HTML Version", "url": "https://cert-portal.siemens.com/productcert/html/ssa-794697.html" }, { "category": "self", "summary": "SSA-794697: Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 TM MFP before V1.1 - CSAF Version", "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-794697.json" }, { "category": "self", "summary": "SSA-794697: Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 TM MFP before V1.1 - PDF Version", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-794697.pdf" }, { "category": "self", "summary": "SSA-794697: Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 TM MFP before V1.1 - TXT Version", "url": "https://cert-portal.siemens.com/productcert/txt/ssa-794697.txt" } ], "title": "SSA-794697: Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 TM MFP before V1.1", "tracking": { "current_release_date": "2024-04-09T00:00:00Z", "generator": { "engine": { "name": "Siemens ProductCERT CSAF Generator", "version": "1" } }, "id": "SSA-794697", "initial_release_date": "2023-06-13T00:00:00Z", "revision_history": [ { "date": "2023-06-13T00:00:00Z", "legacy_version": "1.0", "number": "1", "summary": "Publication Date" }, { "date": "2023-07-11T00:00:00Z", "legacy_version": "1.1", "number": "2", "summary": "Added CVE-2022-4269, CVE-2023-3141, CVE-2023-3268, CVE-2023-31436, CVE-2023-32233" }, { "date": "2023-08-08T00:00:00Z", "legacy_version": "1.2", "number": "3", "summary": "Added CVE-2023-3446, CVE-2023-3389, CVE-2022-1015, \r\nCVE-2023-3609" }, { "date": "2023-09-12T00:00:00Z", "legacy_version": "1.3", "number": "4", "summary": "Added CVE-2023-3338" }, { "date": "2023-11-14T00:00:00Z", "legacy_version": "1.4", "number": "5", "summary": "Added CVE-2023-1206, CVE-2023-2898, CVE-2023-3610, CVE-2023-3611, CVE-2023-3772, CVE-2023-3773, CVE-2023-3777, CVE-2023-4004, CVE-2023-4015, CVE-2023-4273, CVE-2023-4623, CVE-2023-4921, CVE-2023-35001, CVE-2023-37453, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-42753, CVE-2023-42755" }, { "date": "2023-12-12T00:00:00Z", "legacy_version": "1.5", "number": "6", "summary": "Added CVE-2021-44879, CVE-2023-5178, CVE-2023-5197, CVE-2023-5678, CVE-2023-5717, CVE-2023-31085, CVE-2023-35827, CVE-2023-39189, CVE-2023-42754, CVE-2023-45863, CVE-2023-45871" }, { "date": "2024-01-09T00:00:00Z", "legacy_version": "1.6", "number": "7", "summary": "Added CVE-2023-48795" }, { "date": "2024-02-13T00:00:00Z", "legacy_version": "1.7", "number": "8", "summary": "Added CVE-2020-12762, CVE-2023-6606, CVE-2023-6931, CVE-2023-6932, CVE-2023-7008, CVE-2023-7104, CVE-2023-36660, CVE-2023-50495, CVE-2023-51384, CVE-2023-51385, CVE-2023-51767, CVE-2024-0232, CVE-2024-0553, CVE-2024-0567, CVE-2024-0584, CVE-2024-0684, CVE-2024-22365, CVE-2024-25062" }, { "date": "2024-04-09T00:00:00Z", "legacy_version": "1.8", "number": "9", "summary": "Added fix for SIMATIC S7-1500 TM MFP - GNU/Linux subsystem" } ], "status": "interim", "version": "9" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003cV1.1", "product": { "name": "SIMATIC S7-1500 TM MFP -\u00a0GNU/Linux subsystem", "product_id": "1" } } ], "category": "product_name", "name": "SIMATIC S7-1500 TM MFP -\u00a0GNU/Linux subsystem" } ], "category": "vendor", "name": "Siemens" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-12762", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "json-c through 0.14 has an integer overflow and out-of-bounds write via a large JSON file, as demonstrated by printbuf_memappend.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2020-12762" }, { "cve": "CVE-2021-3759", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "summary", "text": "A memory overflow vulnerability was found in the Linux kernel\u2019s ipc functionality of the memcg subsystem, in the way a user calls the semget function multiple times, creating semaphores. This flaw allows a local user to starve the resources, causing a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-3759" }, { "cve": "CVE-2021-4037", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "notes": [ { "category": "summary", "text": "A vulnerability was found in the fs/inode.c:inode_init_owner() function logic of the LInux kernel that allows local users to create files for the XFS file-system with an unintended group ownership and with group execution and SGID permission bits set, in a scenario where a directory is SGID and belongs to a certain group and is writable by a user who is not a member of this group. This can lead to excessive permissions granted in case when they should not. This vulnerability is similar to the previous CVE-2018-13405 and adds the missed fix for the XFS.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-4037" }, { "cve": "CVE-2021-33655", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "When sending malicous data to kernel by ioctl cmd FBIOPUT_VSCREENINFO,kernel will write memory out of bounds.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-33655" }, { "cve": "CVE-2021-44879", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "In gc_data_segment in fs/f2fs/gc.c in the Linux kernel before 5.16.3, special files are not considered, leading to a move_data_page NULL pointer dereference.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-44879" }, { "cve": "CVE-2022-0171", "cwe": { "id": "CWE-459", "name": "Incomplete Cleanup" }, "notes": [ { "category": "summary", "text": "A flaw was found in the Linux kernel. The existing KVM SEV API has a vulnerability that allows a non-root (host) user-level application to crash the host kernel by creating a confidential guest VM instance in AMD CPU that supports Secure Encrypted Virtualization (SEV).", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-0171" }, { "cve": "CVE-2022-1012", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "notes": [ { "category": "summary", "text": "A memory leak problem was found in the TCP source port generation algorithm in net/ipv4/tcp.c due to the small table perturb size. This flaw may allow an attacker to information leak and may cause a denial of service problem.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-1012" }, { "cve": "CVE-2022-1015", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "A flaw was found in the Linux kernel in linux/net/netfilter/nf_tables_api.c of the netfilter subsystem. This flaw allows a local user to cause an out-of-bounds write issue.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-1015" }, { "cve": "CVE-2022-1184", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free flaw was found in fs/ext4/namei.c:dx_insert_block() in the Linux kernel\u2019s filesystem sub-component. This flaw allows a local attacker with a user privilege to cause a denial of service.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-1184" }, { "cve": "CVE-2022-1292", "cwe": { "id": "CWE-78", "name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)" }, "notes": [ { "category": "summary", "text": "The c_rehash script does not properly sanitise shell metacharacters to prevent command injection.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-1292" }, { "cve": "CVE-2022-1343", "cwe": { "id": "CWE-295", "name": "Improper Certificate Validation" }, "notes": [ { "category": "summary", "text": "Under certain circumstances, the command line OCSP verify function reports successful verification when the verification in fact failed. In this case the incorrect successful response will also be accompanied by error messages showing the failure and contradicting the apparently successful result.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-1343" }, { "cve": "CVE-2022-1434", "cwe": { "id": "CWE-327", "name": "Use of a Broken or Risky Cryptographic Algorithm" }, "notes": [ { "category": "summary", "text": "When using the RC4-MD5 ciphersuite, which is disabled by default, an attacker is able to modify data in transit due to an incorrect use of the AAD data as the MAC key in OpenSSL 3.0. An attacker is not able to decrypt any communication.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-1434" }, { "cve": "CVE-2022-1462", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "An out-of-bounds read flaw was found in the Linux kernel\u2019s TeleTYpe subsystem. The issue occurs in how a user triggers a race condition using ioctls TIOCSPTLCK and TIOCGPTPEER and TIOCSTI and TCXONC with leakage of memory in the flush_to_ldisc function. This flaw allows a local user to crash the system or read unauthorized random data from memory.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-1462" }, { "cve": "CVE-2022-1473", "cwe": { "id": "CWE-404", "name": "Improper Resource Shutdown or Release" }, "notes": [ { "category": "summary", "text": "The used OpenSSL version improperly reuses memory when decoding certificates or keys. This can lead to a process termination and Denial of Service for long lived processes.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-1473" }, { "cve": "CVE-2022-1679", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free flaw was found in the Linux kernel\u2019s Atheros wireless adapter driver in the way a user forces the ath9k_htc_wait_for_target function to fail with some input messages. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-1679" }, { "cve": "CVE-2022-1852", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "A NULL pointer dereference flaw was found in the Linux kernel\u2019s KVM module, which can lead to a denial of service in the x86_emulate_insn in arch/x86/kvm/emulate.c. This flaw occurs while executing an illegal instruction in guest in the Intel CPU.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-1852" }, { "cve": "CVE-2022-1882", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free flaw was found in the Linux kernel\u2019s pipes functionality in how a user performs manipulations with the pipe post_one_notification() after free_pipe_info() that is already called. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-1882" }, { "cve": "CVE-2022-2068", "cwe": { "id": "CWE-78", "name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)" }, "notes": [ { "category": "summary", "text": "In addition to the c_rehash shell command injection identified in CVE-2022-1292, further circumstances where the c_rehash script does not properly sanitise shell metacharacters to prevent command injection were found by code review. When the CVE-2022-1292 was fixed it was not discovered that there are other places in the script where the file names of certificates being hashed were possibly passed to a command executed through the shell. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script. Use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-2068" }, { "cve": "CVE-2022-2078", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "notes": [ { "category": "summary", "text": "A vulnerability was found in the Linux kernel\u0027s nft_set_desc_concat_parse() function .This flaw allows an attacker to trigger a buffer overflow via nft_set_desc_concat_parse() , causing a denial of service and possibly to run code.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-2078" }, { "cve": "CVE-2022-2097", "cwe": { "id": "CWE-326", "name": "Inadequate Encryption Strength" }, "notes": [ { "category": "summary", "text": "AES OCB mode for 32-bit x86 platforms using the AES-NI assembly optimised implementation will not encrypt the entirety of the data under some circumstances. This could reveal sixteen bytes of data that was preexisting in the memory that wasn\u0027t written. In the special case of \"in place\" encryption, sixteen bytes of the plaintext would be revealed. Since OpenSSL does not support OCB based cipher suites for TLS and DTLS, they are both unaffected.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-2097" }, { "cve": "CVE-2022-2153", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "A flaw was found in the Linux kernel\u2019s KVM when attempting to set a SynIC IRQ. This issue makes it possible for a misbehaving VMM to write to SYNIC/STIMER MSRs, causing a NULL pointer dereference. This flaw allows an unprivileged local attacker on the host to issue specific ioctl calls, causing a kernel oops condition that results in a denial of service.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-2153" }, { "cve": "CVE-2022-2274", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "The OpenSSL 3.0.4 release introduced a serious bug in the RSA implementation for X86_64 CPUs supporting the AVX512IFMA instructions. This issue makes the RSA implementation with 2048 bit private keys incorrect on such machines and memory corruption will happen during the computation. As a consequence of the memory corruption an attacker may be able to trigger a remote code execution on the machine performing the computation. SSL/TLS servers or other servers using 2048 bit RSA private keys running on machines supporting AVX512IFMA instructions of the X86_64 architecture are affected by this issue.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-2274" }, { "cve": "CVE-2022-2327", "cwe": { "id": "CWE-415", "name": "Double Free" }, "notes": [ { "category": "summary", "text": "io_uring use work_flags to determine which identity need to grab from the calling process to make sure it is consistent with the calling process when executing IORING_OP. Some operations are missing some types, which can lead to incorrect reference counts which can then lead to a double free. We recommend upgrading the kernel past commit df3f3bb5059d20ef094d6b2f0256c4bf4127a859", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-2327" }, { "cve": "CVE-2022-2503", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "notes": [ { "category": "summary", "text": "Dm-verity is used for extending root-of-trust to root filesystems. LoadPin builds on this property to restrict module/firmware loads to just the trusted root filesystem. Device-mapper table reloads currently allow users with root privileges to switch out the target with an equivalent dm-linear target and bypass verification till reboot. This allows root to bypass LoadPin and can be used to load untrusted and unverified kernel modules and firmware, which implies arbitrary kernel execution and persistence for peripherals that do not verify firmware updates. We recommend upgrading past commit 4caae58406f8ceb741603eee460d79bacca9b1b5", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-2503" }, { "cve": "CVE-2022-2586", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free flaw was found in nf_tables cross-table in the net/netfilter/nf_tables_api.c function in the Linux kernel. This flaw allows a local, privileged attacker to cause a use-after-free problem at the time of table deletion, possibly leading to local privilege escalation.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-2586" }, { "cve": "CVE-2022-2588", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "Zhenpeng Lin discovered that the network packet scheduler implementation in the Linux kernel did not properly remove all references to a route filter before freeing it in some situations. A local attacker could use this to cause a denial of service (system crash) or execute arbitrary code.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-2588" }, { "cve": "CVE-2022-2602", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "A flaw was found in the Linux kernel. A race issue occurs between an io_uring request and the Unix socket garbage collector, allowing an attacker local privilege escalation.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-2602" }, { "cve": "CVE-2022-2663", "cwe": { "id": "CWE-923", "name": "Improper Restriction of Communication Channel to Intended Endpoints" }, "notes": [ { "category": "summary", "text": "An issue was found in the Linux kernel in nf_conntrack_irc where the message handling can be confused and incorrectly matches the message. A firewall may be able to be bypassed when users are using unencrypted IRC with nf_conntrack_irc configured.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-2663" }, { "cve": "CVE-2022-2905", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "An out-of-bounds memory read flaw was found in the Linux kernel\u0027s BPF subsystem in how a user calls the bpf_tail_call function with a key larger than the max_entries of the map. This flaw allows a local user to gain unauthorized access to data.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-2905" }, { "cve": "CVE-2022-2959", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "A race condition was found in the Linux kernel\u0027s watch queue due to a missing lock in pipe_resize_ring(). The specific flaw exists within the handling of pipe buffers. The issue results from the lack of proper locking when performing operations on an object. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-2959" }, { "cve": "CVE-2022-2978", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A flaw use after free in the Linux kernel NILFS file system was found in the way user triggers function security_inode_alloc to fail with following call to function nilfs_mdt_destroy. A local user could use this flaw to crash the system or potentially escalate their privileges on the system.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-2978" }, { "cve": "CVE-2022-3028", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "A race condition was found in the Linux kernel\u0027s IP framework for transforming packets (XFRM subsystem) when multiple calls to xfrm_probe_algs occurred simultaneously. This flaw could allow a local attacker to potentially trigger an out-of-bounds write or leak kernel heap memory by performing an out-of-bounds read and copying it into a socket.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-3028" }, { "cve": "CVE-2022-3104", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "An issue was discovered in the Linux kernel through 5.16-rc6. lkdtm_ARRAY_BOUNDS in drivers/misc/lkdtm/bugs.c lacks check of the return value of kmalloc() and will cause the null pointer dereference.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-3104" }, { "cve": "CVE-2022-3115", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "An issue was discovered in the Linux kernel through 5.16-rc6. malidp_crtc_reset in drivers/gpu/drm/arm/malidp_crtc.c lacks check of the return value of kzalloc() and will cause the null pointer dereference.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-3115" }, { "cve": "CVE-2022-3169", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "A flaw was found in the Linux kernel. A denial of service flaw may occur if there is a consecutive request of the NVME_IOCTL_RESET and the NVME_IOCTL_SUBSYS_RESET through the device file of the driver, resulting in a PCIe link disconnect.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-3169" }, { "cve": "CVE-2022-3303", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "A race condition flaw was found in the Linux kernel sound subsystem due to improper locking. It could lead to a NULL pointer dereference while handling the SNDCTL_DSP_SYNC ioctl. A privileged local user (root or member of the audio group) could use this flaw to crash the system, resulting in a denial of service condition", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-3303" }, { "cve": "CVE-2022-3521", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "A vulnerability has been found in Linux Kernel and classified as problematic. This vulnerability affects the function kcm_tx_work of the file net/kcm/kcmsock.c of the component kcm. The manipulation leads to race condition. It is recommended to apply a patch to fix this issue. VDB-211018 is the identifier assigned to this vulnerability.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-3521" }, { "cve": "CVE-2022-3524", "cwe": { "id": "CWE-404", "name": "Improper Resource Shutdown or Release" }, "notes": [ { "category": "summary", "text": "A vulnerability was found in Linux Kernel. It has been declared as problematic. Affected by this vulnerability is the function ipv6_renew_options of the component IPv6 Handler. The manipulation leads to memory leak. The attack can be launched remotely. It is recommended to apply a patch to fix this issue. The identifier VDB-211021 was assigned to this vulnerability.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-3524" }, { "cve": "CVE-2022-3534", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A vulnerability classified as critical has been found in Linux Kernel. Affected is the function btf_dump_name_dups of the file tools/lib/bpf/btf_dump.c of the component libbpf. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211032.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-3534" }, { "cve": "CVE-2022-3545", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "summary", "text": "A vulnerability has been found in Linux Kernel and classified as critical. Affected by this vulnerability is the function area_cache_get of the file drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c of the component IPsec. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier VDB-211045 was assigned to this vulnerability.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-3545" }, { "cve": "CVE-2022-3564", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "summary", "text": "A vulnerability classified as critical was found in Linux Kernel. Affected by this vulnerability is the function l2cap_reassemble_sdu of the file net/bluetooth/l2cap_core.c of the component Bluetooth. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-211087.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-3564" }, { "cve": "CVE-2022-3565", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "summary", "text": "A vulnerability, which was classified as critical, has been found in Linux Kernel. Affected by this issue is the function del_timer of the file drivers/isdn/mISDN/l1oip_core.c of the component Bluetooth. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211088.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-3565" }, { "cve": "CVE-2022-3586", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A flaw was found in the Linux kernel\u2019s networking code. A use-after-free was found in the way the sch_sfb enqueue function used the socket buffer (SKB) cb field after the same SKB had been enqueued (and freed) into a child qdisc. This flaw allows a local, unprivileged user to crash the system, causing a denial of service.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-3586" }, { "cve": "CVE-2022-3594", "cwe": { "id": "CWE-404", "name": "Improper Resource Shutdown or Release" }, "notes": [ { "category": "summary", "text": "A vulnerability was found in Linux Kernel. It has been declared as problematic. Affected by this vulnerability is the function intr_callback of the file drivers/net/usb/r8152.c of the component BPF. The manipulation leads to logging of excessive data. The attack can be launched remotely. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-211363.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-3594" }, { "cve": "CVE-2022-3606", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "A vulnerability was found in Linux Kernel. It has been classified as problematic. This affects the function find_prog_by_sec_insn of the file tools/lib/bpf/libbpf.c of the component BPF. The manipulation leads to null pointer dereference. It is recommended to apply a patch to fix this issue. The identifier VDB-211749 was assigned to this vulnerability.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-3606" }, { "cve": "CVE-2022-3621", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "A vulnerability was found in Linux Kernel. It has been classified as problematic. Affected is the function nilfs_bmap_lookup_at_level of the file fs/nilfs2/inode.c of the component nilfs2. The manipulation leads to null pointer dereference. It is possible to launch the attack remotely. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211920.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-3621" }, { "cve": "CVE-2022-3625", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "summary", "text": "A vulnerability was found in Linux Kernel. It has been classified as critical. This affects the function devlink_param_set/devlink_param_get of the file net/core/devlink.c of the component IPsec. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier VDB-211929 was assigned to this vulnerability.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-3625" }, { "cve": "CVE-2022-3628", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "notes": [ { "category": "summary", "text": "A buffer overflow flaw was found in the Linux kernel Broadcom Full MAC Wi-Fi driver. This issue occurs when a user connects to a malicious USB device. This can allow a local user to crash the system or escalate their privileges.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-3628" }, { "cve": "CVE-2022-3629", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "notes": [ { "category": "summary", "text": "A vulnerability was found in Linux Kernel. It has been declared as problematic. This vulnerability affects the function vsock_connect of the file net/vmw_vsock/af_vsock.c. The manipulation leads to memory leak. It is recommended to apply a patch to fix this issue. VDB-211930 is the identifier assigned to this vulnerability.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-3629" }, { "cve": "CVE-2022-3633", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "notes": [ { "category": "summary", "text": "A vulnerability classified as problematic has been found in Linux Kernel. Affected is the function j1939_session_destroy of the file net/can/j1939/transport.c. The manipulation leads to memory leak. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211932.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-3633" }, { "cve": "CVE-2022-3635", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "summary", "text": "A vulnerability, which was classified as critical, has been found in Linux Kernel. Affected by this issue is the function tst_timer of the file drivers/atm/idt77252.c of the component IPsec. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. VDB-211934 is the identifier assigned to this vulnerability.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-3635" }, { "cve": "CVE-2022-3646", "cwe": { "id": "CWE-404", "name": "Improper Resource Shutdown or Release" }, "notes": [ { "category": "summary", "text": "A vulnerability, which was classified as problematic, has been found in Linux Kernel. This issue affects the function nilfs_attach_log_writer of the file fs/nilfs2/segment.c of the component BPF. The manipulation leads to memory leak. The attack may be initiated remotely. It is recommended to apply a patch to fix this issue. The identifier VDB-211961 was assigned to this vulnerability.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-3646" }, { "cve": "CVE-2022-3649", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "summary", "text": "A vulnerability was found in Linux Kernel. It has been classified as problematic. Affected is the function nilfs_new_inode of the file fs/nilfs2/inode.c of the component BPF. The manipulation leads to use after free. It is possible to launch the attack remotely. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211992.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-3649" }, { "cve": "CVE-2022-4095", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free flaw was found in Linux kernel before 5.19.2. This issue occurs in cmd_hdl_filter in drivers/staging/rtl8712/rtl8712_cmd.c, allowing an attacker to launch a local denial of service attack and gain escalation of privileges.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-4095" }, { "cve": "CVE-2022-4129", "cwe": { "id": "CWE-667", "name": "Improper Locking" }, "notes": [ { "category": "summary", "text": "A flaw was found in the Linux kernel\u0027s Layer 2 Tunneling Protocol (L2TP). A missing lock when clearing sk_user_data can lead to a race condition and NULL pointer dereference. A local user could use this flaw to potentially crash the system causing a denial of service.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-4129" }, { "cve": "CVE-2022-4139", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "notes": [ { "category": "summary", "text": "An incorrect TLB flush issue was found in the Linux kernel\u2019s GPU i915 kernel driver, potentially leading to random memory corruption or data leaks. This flaw could allow a local user to crash the system or escalate their privileges on the system.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-4139" }, { "cve": "CVE-2022-4269", "cwe": { "id": "CWE-833", "name": "Deadlock" }, "notes": [ { "category": "summary", "text": "A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action \"mirred\") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of service condition.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-4269" }, { "cve": "CVE-2022-4304", "cwe": { "id": "CWE-326", "name": "Inadequate Encryption Strength" }, "notes": [ { "category": "summary", "text": "A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE. For example, in a TLS connection, RSA is commonly used by a client to send an encrypted pre-master secret to the server. An attacker that had observed a genuine connection between a client and a server could use this flaw to send trial messages to the server and record the time taken to process them. After a sufficiently large number of messages the attacker could recover the pre-master secret used for the original connection and thus be able to decrypt the application data sent over that connection.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-4304" }, { "cve": "CVE-2022-4450", "cwe": { "id": "CWE-415", "name": "Double Free" }, "notes": [ { "category": "summary", "text": "The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes the \"name\" (e.g. \"CERTIFICATE\"), any header data and the payload data. If the function succeeds then the \"name_out\", \"header\" and \"data\" arguments are populated with pointers to buffers containing the relevant decoded data. The caller is responsible for freeing those buffers. It is possible to construct a PEM file that results in 0 bytes of payload data. In this case PEM_read_bio_ex() will return a failure code but will populate the header argument with a pointer to a buffer that has already been freed. If the caller also frees this buffer then a double free will occur. This will most likely lead to a crash. This could be exploited by an attacker who has the ability to supply malicious PEM files for parsing to achieve a denial of service attack. The functions PEM_read_bio() and PEM_read() are simple wrappers around PEM_read_bio_ex() and therefore these functions are also directly affected. These functions are also called indirectly by a number of other OpenSSL functions including PEM_X509_INFO_read_bio_ex() and SSL_CTX_use_serverinfo_file() which are also vulnerable. Some OpenSSL internal uses of these functions are not vulnerable because the caller does not free the header argument if PEM_read_bio_ex() returns a failure code. These locations include the PEM_read_bio_TYPE() functions as well as the decoders introduced in OpenSSL 3.0. The OpenSSL asn1parse command line application is also impacted by this issue.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-4450" }, { "cve": "CVE-2022-4662", "cwe": { "id": "CWE-455", "name": "Non-exit on Failed Initialization" }, "notes": [ { "category": "summary", "text": "A flaw incorrect access control in the Linux kernel USB core subsystem was found in the way user attaches usb device. A local user could use this flaw to crash the system.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-4662" }, { "cve": "CVE-2022-20421", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In binder_inc_ref_for_node of binder.c, there is a possible way to corrupt memory due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-239630375References: Upstream kernel", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-20421" }, { "cve": "CVE-2022-20422", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "In emulation_proc_handler of armv8_deprecated.c, there is a possible way to corrupt memory due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-237540956References: Upstream kernel", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-20422" }, { "cve": "CVE-2022-20566", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In l2cap_chan_put of l2cap_core, there is a possible use after free due to improper locking. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-165329981References: Upstream kernel", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-20566" }, { "cve": "CVE-2022-20572", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "notes": [ { "category": "summary", "text": "In verity_target of dm-verity-target.c, there is a possible way to modify read-only files due to a missing permission check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-234475629References: Upstream kernel", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-20572" }, { "cve": "CVE-2022-21123", "cwe": { "id": "CWE-459", "name": "Incomplete Cleanup" }, "notes": [ { "category": "summary", "text": "Incomplete cleanup of multi-core shared buffers for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-21123" }, { "cve": "CVE-2022-21125", "cwe": { "id": "CWE-459", "name": "Incomplete Cleanup" }, "notes": [ { "category": "summary", "text": "Incomplete cleanup of microarchitectural fill buffers on some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-21125" }, { "cve": "CVE-2022-21166", "cwe": { "id": "CWE-459", "name": "Incomplete Cleanup" }, "notes": [ { "category": "summary", "text": "Incomplete cleanup in specific special register write operations for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-21166" }, { "cve": "CVE-2022-21505", "cwe": { "id": "CWE-305", "name": "Authentication Bypass by Primary Weakness" }, "notes": [ { "category": "summary", "text": "A bug in the IMA subsystem was discovered which would incorrectly allow kexec to be used when kernel lockdown was enabled", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-21505" }, { "cve": "CVE-2022-26373", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "Non-transparent sharing of return predictor targets between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-26373" }, { "cve": "CVE-2022-32250", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "net/netfilter/nf_tables_api.c in the Linux kernel through 5.18.1 allows a local user (able to create user/net namespaces) to escalate privileges to root because an incorrect NFT_STATEFUL_EXPR check leads to a use-after-free.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-32250" }, { "cve": "CVE-2022-32296", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "notes": [ { "category": "summary", "text": "The Linux kernel before 5.17.9 allows TCP servers to identify clients by observing what source ports are used. This occurs because of use of Algorithm 4 (\"Double-Hash Port Selection Algorithm\") of RFC 6056.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-32296" }, { "cve": "CVE-2022-34918", "cwe": { "id": "CWE-843", "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)" }, "notes": [ { "category": "summary", "text": "An issue was discovered in the Linux kernel through 5.18.9. A type confusion bug in nft_set_elem_init (leading to a buffer overflow) could be used by a local attacker to escalate privileges, a different vulnerability than CVE-2022-32250. (The attacker can obtain root access, but must start with an unprivileged user namespace to obtain CAP_NET_ADMIN access.) This can be fixed in nft_setelem_parse_data in net/netfilter/nf_tables_api.c.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-34918" }, { "cve": "CVE-2022-36123", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "The Linux kernel before 5.18.13 lacks a certain clear operation for the block starting symbol (.bss). This allows Xen PV guest OS users to cause a denial of service or gain privileges.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-36123" }, { "cve": "CVE-2022-36280", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "An out-of-bounds(OOB) memory access vulnerability was found in vmwgfx driver in drivers/gpu/vmxgfx/vmxgfx_kms.c in GPU component in the Linux kernel with device file \u0027/dev/dri/renderD128 (or Dxxx)\u0027. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS).", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-36280" }, { "cve": "CVE-2022-36879", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "An issue was discovered in the Linux kernel through 5.18.14. xfrm_expand_policies in net/xfrm/xfrm_policy.c can cause a refcount to be dropped twice.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-36879" }, { "cve": "CVE-2022-36946", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "nfqnl_mangle in net/netfilter/nfnetlink_queue.c in the Linux kernel through 5.18.14 allows remote attackers to cause a denial of service (panic) because, in the case of an nf_queue verdict with a one-byte nfta_payload attribute, an skb_pull can encounter a negative skb-\u003elen.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-36946" }, { "cve": "CVE-2022-39188", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "An issue was discovered in include/asm-generic/tlb.h in the Linux kernel before 5.19. Because of a race condition (unmap_mapping_range versus munmap), a device driver can free a page while it still has stale TLB entries. This only occurs in situations with VM_PFNMAP VMAs.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-39188" }, { "cve": "CVE-2022-39190", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "summary", "text": "An issue was discovered in net/netfilter/nf_tables_api.c in the Linux kernel before 5.19.6. A denial of service can occur upon binding to an already bound chain.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-39190" }, { "cve": "CVE-2022-40307", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "An issue was discovered in the Linux kernel through 5.19.8. drivers/firmware/efi/capsule-loader.c has a race condition with a resultant use-after-free.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-40307" }, { "cve": "CVE-2022-40768", "cwe": { "id": "CWE-668", "name": "Exposure of Resource to Wrong Sphere" }, "notes": [ { "category": "summary", "text": "drivers/scsi/stex.c in the Linux kernel through 5.19.9 allows local users to obtain sensitive information from kernel memory because stex_queuecommand_lck lacks a memset for the PASSTHRU_CMD case.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-40768" }, { "cve": "CVE-2022-41218", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In drivers/media/dvb-core/dmxdev.c in the Linux kernel through 5.19.10, there is a use-after-free caused by refcount races, affecting dvb_demux_open and dvb_dmxdev_release.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-41218" }, { "cve": "CVE-2022-41222", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "mm/mremap.c in the Linux kernel before 5.13.3 has a use-after-free via a stale TLB because an rmap lock is not held during a PUD move.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-41222" }, { "cve": "CVE-2022-41674", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "An issue was discovered in the Linux kernel before 5.19.16. Attackers able to inject WLAN frames could cause a buffer overflow in the ieee80211_bss_info_update function in net/mac80211/scan.c.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-41674" }, { "cve": "CVE-2022-41849", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "drivers/video/fbdev/smscufx.c in the Linux kernel through 5.19.12 has a race condition and resultant use-after-free if a physically proximate attacker removes a USB device while calling open(), aka a race condition between ufx_ops_open and ufx_usb_disconnect.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-41849" }, { "cve": "CVE-2022-41850", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "roccat_report_event in drivers/hid/hid-roccat.c in the Linux kernel through 5.19.12 has a race condition and resultant use-after-free in certain situations where a report is received while copying a report-\u003evalue is in progress.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-41850" }, { "cve": "CVE-2022-42328", "cwe": { "id": "CWE-667", "name": "Improper Locking" }, "notes": [ { "category": "summary", "text": "Guests can trigger deadlock in Linux netback driver [This CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] The patch for XSA-392 introduced another issue which might result in a deadlock when trying to free the SKB of a packet dropped due to the XSA-392 handling (CVE-2022-42328). Additionally when dropping packages for other reasons the same deadlock could occur in case of netpoll being active for the interface the xen-netback driver is connected to (CVE-2022-42329).", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-42328" }, { "cve": "CVE-2022-42329", "cwe": { "id": "CWE-667", "name": "Improper Locking" }, "notes": [ { "category": "summary", "text": "Guests can trigger deadlock in Linux netback drive. The patch for XSA-392 introduced another issue which might result in a deadlock when trying to free the SKB of a packet dropped due to the XSA-392 handling (CVE-2022-42328). Additionally when dropping packages for other reasons the same deadlock could occur in case of netpoll being active for the interface the xen-netback driver is connected to (CVE-2022-42329).", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-42329" }, { "cve": "CVE-2022-42432", "cwe": { "id": "CWE-457", "name": "Use of Uninitialized Variable" }, "notes": [ { "category": "summary", "text": "This vulnerability allows local attackers to disclose sensitive information on affected installations of the Linux Kernel 6.0-rc2. An attacker must first obtain the ability to execute high-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the nft_osf_eval function. The issue results from the lack of proper initialization of memory prior to accessing it. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the kernel. Was ZDI-CAN-18540.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-42432" }, { "cve": "CVE-2022-42703", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "mm/rmap.c in the Linux kernel before 5.19.7 has a use-after-free related to leaf anon_vma double reuse.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-42703" }, { "cve": "CVE-2022-42719", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free in the mac80211 stack when parsing a multi-BSSID element in the Linux kernel 5.2 through 5.19.x before 5.19.16 could be used by attackers (able to inject WLAN frames) to crash the kernel and potentially execute code.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-42719" }, { "cve": "CVE-2022-42720", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "Various refcounting bugs in the multi-BSS handling in the mac80211 stack in the Linux kernel 5.1 through 5.19.x before 5.19.16 could be used by local attackers (able to inject WLAN frames) to trigger use-after-free conditions to potentially execute code.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-42720" }, { "cve": "CVE-2022-42721", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "notes": [ { "category": "summary", "text": "A list management bug in BSS handling in the mac80211 stack in the Linux kernel 5.1 through 5.19.x before 5.19.16 could be used by local attackers (able to inject WLAN frames) to corrupt a linked list and, in turn, potentially execute code.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-42721" }, { "cve": "CVE-2022-42722", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "In the Linux kernel 5.8 through 5.19.x before 5.19.16, local attackers able to inject WLAN frames into the mac80211 stack could cause a NULL pointer dereference denial-of-service attack against the beacon protection of P2P devices.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-42722" }, { "cve": "CVE-2022-42895", "cwe": { "id": "CWE-824", "name": "Access of Uninitialized Pointer" }, "notes": [ { "category": "summary", "text": "There is an infoleak vulnerability in the Linux kernel\u0027s net/bluetooth/l2cap_core.c\u0027s l2cap_parse_conf_req function which can be used to leak kernel pointers remotely. We recommend upgrading past commit https://github.com/torvalds/linux/commit/b1a2cd50c0357f243b7435a732b4e62ba3157a2e", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-42895" }, { "cve": "CVE-2022-42896", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "There are use-after-free vulnerabilities in the Linux kernel\u0027s net/bluetooth/l2cap_core.c\u0027s l2cap_connect and l2cap_le_connect_req functions which may allow code execution and leaking kernel memory (respectively) remotely via Bluetooth. A remote attacker could execute code leaking kernel memory via Bluetooth if within proximity of the victim. We recommend upgrading past commit https://github.com/torvalds/linux/commit/711f8c3fb3db61897080468586b970c87c61d9e4", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-42896" }, { "cve": "CVE-2022-43750", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "drivers/usb/mon/mon_bin.c in usbmon in the Linux kernel before 5.19.15 and 6.x before 6.0.1 allows a user-space client to corrupt the monitor\u0027s internal memory.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-43750" }, { "cve": "CVE-2022-47518", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "An issue was discovered in the Linux kernel before 6.0.11. Missing validation of the number of channels in drivers/net/wireless/microchip/wilc1000/cfg80211.c in the WILC1000 wireless driver can trigger a heap-based buffer overflow when copying the list of operating channels from Wi-Fi management frames.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-47518" }, { "cve": "CVE-2022-47520", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "An issue was discovered in the Linux kernel before 6.0.11. Missing offset validation in drivers/net/wireless/microchip/wilc1000/hif.c in the WILC1000 wireless driver can trigger an out-of-bounds read when parsing a Robust Security Network (RSN) information element from a Netlink packet.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-47520" }, { "cve": "CVE-2022-47929", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "In the Linux kernel before 6.1.6, a NULL pointer dereference bug in the traffic control subsystem allows an unprivileged user to trigger a denial of service (system crash) via a crafted traffic control configuration that is set up with \"tc qdisc\" and \"tc class\" commands. This affects qdisc_graft in net/sched/sch_api.c.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-47929" }, { "cve": "CVE-2022-47946", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "An issue was discovered in the Linux kernel 5.10.x before 5.10.155. A use-after-free in io_sqpoll_wait_sq in fs/io_uring.c allows an attacker to crash the kernel, resulting in denial of service. finish_wait can be skipped. An attack can occur in some situations by forking a process and then quickly terminating it. NOTE: later kernel versions, such as the 5.15 longterm series, substantially changed the implementation of io_sqpoll_wait_sq.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-47946" }, { "cve": "CVE-2023-0215", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "The public API function BIO_new_NDEF is a helper function used for streaming ASN.1 data via a BIO. It is primarily used internally to OpenSSL to support the SMIME, CMS and PKCS7 streaming capabilities, but may also be called directly by end user applications. The function receives a BIO from the caller, prepends a new BIO_f_asn1 filter BIO onto the front of it to form a BIO chain, and then returns the new head of the BIO chain to the caller. Under certain conditions, for example if a CMS recipient public key is invalid, the new filter BIO is freed and the function returns a NULL result indicating a failure. However, in this case, the BIO chain is not properly cleaned up and the BIO passed by the caller still retains internal pointers to the previously freed filter BIO. If the caller then goes on to call BIO_pop() on the BIO then a use-after-free will occur. This will most likely result in a crash. This scenario occurs directly in the internal function B64_write_ASN1() which may cause BIO_new_NDEF() to be called and will subsequently call BIO_pop() on the BIO. This internal function is in turn called by the public API functions PEM_write_bio_ASN1_stream, PEM_write_bio_CMS_stream, PEM_write_bio_PKCS7_stream, SMIME_write_ASN1, SMIME_write_CMS and SMIME_write_PKCS7. Other public API functions that may be impacted by this include i2d_ASN1_bio_stream, BIO_new_CMS, BIO_new_PKCS7, i2d_CMS_bio_stream and i2d_PKCS7_bio_stream. The OpenSSL cms and smime command line applications are similarly affected.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-0215" }, { "cve": "CVE-2023-0286", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "There is a type confusion vulnerability relating to X.400 address processing inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING but the public structure definition for GENERAL_NAME incorrectly specified the type of the x400Address field as ASN1_TYPE. This field is subsequently interpreted by the OpenSSL function GENERAL_NAME_cmp as an ASN1_TYPE rather than an ASN1_STRING. When CRL checking is enabled (i.e. the application sets the X509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to pass arbitrary pointers to a memcmp call, enabling them to read memory contents or enact a denial of service. In most cases, the attack requires the attacker to provide both the certificate chain and CRL, neither of which need to have a valid signature. If the attacker only controls one of these inputs, the other input must already contain an X.400 address as a CRL distribution point, which is uncommon. As such, this vulnerability is most likely to only affect applications which have implemented their own functionality for retrieving CRLs over a network.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-0286" }, { "cve": "CVE-2023-0464", "cwe": { "id": "CWE-295", "name": "Improper Certificate Validation" }, "notes": [ { "category": "summary", "text": "A security vulnerability has been identified in all supported versions of OpenSSL related to the verification of X.509 certificate chains that include policy constraints. Attackers may be able to exploit this vulnerability by creating a malicious certificate chain that triggers exponential use of computational resources, leading to a denial-of-service (DoS) attack on affected systems.\r\n\r\nPolicy processing is disabled by default but can be enabled by passing the `-policy` argument to the command line utilities or by calling the `X509_VERIFY_PARAM_set1_policies()` function.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-0464" }, { "cve": "CVE-2023-0465", "cwe": { "id": "CWE-295", "name": "Improper Certificate Validation" }, "notes": [ { "category": "summary", "text": "Applications that use a non-default option when verifying certificates may be\r\nvulnerable to an attack from a malicious CA to circumvent certain checks.\r\n\r\nInvalid certificate policies in leaf certificates are silently ignored by\r\nOpenSSL and other certificate policy checks are skipped for that certificate.\r\nA malicious CA could use this to deliberately assert invalid certificate policies\r\nin order to circumvent policy checking on the certificate altogether.\r\n\r\nPolicy processing is disabled by default but can be enabled by passing\r\nthe `-policy` argument to the command line utilities or by calling the\r\n`X509_VERIFY_PARAM_set1_policies()` function.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-0465" }, { "cve": "CVE-2023-0466", "cwe": { "id": "CWE-295", "name": "Improper Certificate Validation" }, "notes": [ { "category": "summary", "text": "The function X509_VERIFY_PARAM_add0_policy() is documented to\nimplicitly enable the certificate policy check when doing certificate\nverification. However the implementation of the function does not\nenable the check which allows certificates with invalid or incorrect\npolicies to pass the certificate verification.\n\nAs suddenly enabling the policy check could break existing deployments it was\ndecided to keep the existing behavior of the X509_VERIFY_PARAM_add0_policy()\nfunction.\n\nInstead the applications that require OpenSSL to perform certificate\npolicy check need to use X509_VERIFY_PARAM_set1_policies() or explicitly\nenable the policy check by calling X509_VERIFY_PARAM_set_flags() with\nthe X509_V_FLAG_POLICY_CHECK flag argument.\n\nCertificate policy checks are disabled by default in OpenSSL and are not\ncommonly used by applications.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-0466" }, { "cve": "CVE-2023-0590", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free flaw was found in qdisc_graft in net/sched/sch_api.c in the Linux Kernel due to a race problem. This flaw leads to a denial of service issue. If patch ebda44da44f6 (\"net: sched: fix race condition in qdisc_graft()\") not applied yet, then kernel could be affected.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-0590" }, { "cve": "CVE-2023-1077", "cwe": { "id": "CWE-843", "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)" }, "notes": [ { "category": "summary", "text": "In the Linux kernel, pick_next_rt_entity() may return a type confused entry, not detected by the BUG_ON condition, as the confused entry will not be NULL, but list_head.The buggy error condition would lead to a type confused entry with the list head,which would then be used as a type confused sched_rt_entity,causing memory corruption.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-1077" }, { "cve": "CVE-2023-1095", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "In nf_tables_updtable, if nf_tables_table_enable returns an error, nft_trans_destroy is called to free the transaction object. nft_trans_destroy() calls list_del(), but the transaction was never placed on a list -- the list head is all zeroes, this results in a NULL pointer dereference.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-1095" }, { "cve": "CVE-2023-1206", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "summary", "text": "A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel\u2019s IPv6 functionality when a user makes a new kind of SYN flood attack. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95%.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-1206" }, { "cve": "CVE-2023-2898", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "There is a null-pointer-dereference flaw found in f2fs_write_end_io in fs/f2fs/data.c in the Linux kernel. This flaw allows a local privileged user to cause a denial of service problem.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-2898" }, { "cve": "CVE-2023-3141", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free flaw was found in r592_remove in drivers/memstick/host/r592.c in media access in the Linux Kernel. This flaw allows a local attacker to crash the system at device disconnect, possibly leading to a kernel information leak.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-3141" }, { "cve": "CVE-2023-3268", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "An out of bounds (OOB) memory access flaw was found in the Linux kernel in relay_file_read_start_pos in kernel/relay.c in the relayfs. This flaw could allow a local attacker to crash the system or leak kernel internal information.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-3268" }, { "cve": "CVE-2023-3338", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "A null pointer dereference flaw was found in the Linux kernel\u0027s DECnet networking protocol. This issue could allow a remote user to crash the system.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-3338" }, { "cve": "CVE-2023-3389", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free vulnerability in the Linux Kernel io_uring subsystem can be exploited to achieve local privilege escalation. Racing a io_uring cancel poll request with a linked timeout can cause a UAF in a hrtimer.\r\n\r\nWe recommend upgrading past commit `ef7dfac51d8ed961b742218f526bd589f3900a59` \r\n(`4716c73b188566865bdd79c3a6709696a224ac04` for 5.10 stable and \r\n`0e388fce7aec40992eadee654193cad345d62663` for 5.15 stable).", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-3389" }, { "cve": "CVE-2023-3446", "cwe": { "id": "CWE-1333", "name": "Inefficient Regular Expression Complexity" }, "notes": [ { "category": "summary", "text": "Issue summary: Checking excessively long DH keys or parameters may be very slow. Impact summary: Applications that use the functions DH_check(), DH_check_ex() or EVP_PKEY_param_check() to check a DH key or DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. The function DH_check() performs various checks on DH parameters. One of those checks confirms that the modulus (\u0027p\u0027 parameter) is not too large. Trying to use a very large modulus is slow and OpenSSL will not normally use a modulus which is over 10,000 bits in length. However the DH_check() function checks numerous aspects of the key or parameters that have been supplied. Some of those checks use the supplied modulus value even if it has already been found to be too large. An application that calls DH_check() and supplies a key or parameters obtained from an untrusted source could be vulernable to a Denial of Service attack. The function DH_check() is itself called by a number of other OpenSSL functions. An application calling any of those other functions may similarly be affected. The other functions affected by this are DH_check_ex() and EVP_PKEY_param_check(). Also vulnerable are the OpenSSL dhparam and pkeyparam command line applications when using the \u0027-check\u0027 option. The OpenSSL SSL/TLS implementation is not affected by this issue. The OpenSSL 3.0 and 3.1 FIPS providers are not affected by this issue.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-3446" }, { "cve": "CVE-2023-3609", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: cls_u32 component can be exploited to achieve local privilege escalation.\r\n\r\nIf tcf_change_indev() fails, u32_set_parms() will immediately return an error after incrementing or decrementing the reference counter in tcf_bind_filter(). If an attacker can control the reference counter and set it to zero, they can cause the reference to be freed, leading to a use-after-free vulnerability.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-3609" }, { "cve": "CVE-2023-3610", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\r\n\r\nFlaw in the error handling of bound chains causes a use-after-free in the abort path of NFT_MSG_NEWRULE. The vulnerability requires CAP_NET_ADMIN to be triggered.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-3610" }, { "cve": "CVE-2023-3611", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "An out-of-bounds write vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\r\n\r\nThe qfq_change_agg() function in net/sched/sch_qfq.c allows an out-of-bounds write because lmax is updated according to packet sizes without bounds checks.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-3611" }, { "cve": "CVE-2023-3772", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "A flaw was found in the Linux kernel\u0027s IP framework for transforming packets (XFRM subsystem). This issue may allow a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer in xfrm_update_ae_params(), leading to a possible kernel crash and denial of service.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-3772" }, { "cve": "CVE-2023-3773", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "A flaw was found in the Linux kernel\u0027s IP framework for transforming packets (XFRM subsystem). This issue may allow a malicious user with CAP_NET_ADMIN privileges to cause a 4 byte out-of-bounds read of XFRMA_MTIMER_THRESH when parsing netlink attributes, leading to potential leakage of sensitive heap data to userspace.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-3773" }, { "cve": "CVE-2023-3777", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nWhen nf_tables_delrule() is flushing table rules, it is not checked whether the chain is bound and the chain\u0027s owner rule can also release the objects in certain circumstances.\n\nWe recommend upgrading past commit 6eaf41e87a223ae6f8e7a28d6e78384ad7e407f8.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-3777" }, { "cve": "CVE-2023-4004", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-4004" }, { "cve": "CVE-2023-4015", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "The netfilter subsystem in the Linux kernel did not properly handle bound chain deactivation in certain circumstances. A local attacker could possibly use this to cause a denial of service (system crash) or execute arbitrary code.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-4015" }, { "cve": "CVE-2023-4273", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "notes": [ { "category": "summary", "text": "This vulnerability exists in the implementation of the file name reconstruction function, which is responsible for reading file name entries from a directory index and merging file name parts belonging to one file into a single long file name. Since the file name characters are copied into a stack variable, a local privileged attacker could use this vulnerability to overflow the kernel stack.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.0, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-4273" }, { "cve": "CVE-2023-4623", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation.\n\nIf a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free.\n\nWe recommend upgrading past commit b3d26c5702c7d6c45456326e56d2ccf3f103e60f.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-4623" }, { "cve": "CVE-2023-4911", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "notes": [ { "category": "summary", "text": "A buffer overflow was discovered in the GNU C Library\u0027s dynamic loader ld.so while processing the GLIBC_TUNABLES environment variable. This issue could allow a local attacker to use maliciously crafted GLIBC_TUNABLES environment variables when launching binaries with SUID permission to execute code with elevated privileges.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-4911" }, { "cve": "CVE-2023-4921", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\n\nWhen the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of sch_plug and lack of error checking in agg_dequeue().\n\nWe recommend upgrading past commit 8fc134fee27f2263988ae38920bc03da416b03d8.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-4921" }, { "cve": "CVE-2023-5178", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free vulnerability was found in drivers/nvme/target/tcp.c` in `nvmet_tcp_free_crypto` due to a logical bug in the NVMe-oF/TCP subsystem in the Linux kernel. This issue may allow a malicious local privileged user to cause a use-after-free and double-free problem, which may permit remote code execution or lead to local privilege escalation problem.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-5178" }, { "cve": "CVE-2023-5197", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\r\n\r\nAddition and removal of rules from chain bindings within the same transaction causes leads to use-after-free.\r\n\r\nWe recommend upgrading past commit f15f29fd4779be8a418b66e9d52979bb6d6c2325.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-5197" }, { "cve": "CVE-2023-5678", "cwe": { "id": "CWE-754", "name": "Improper Check for Unusual or Exceptional Conditions" }, "notes": [ { "category": "summary", "text": "Issue summary: Generating excessively long X9.42 DH keys or checking excessively long X9.42 DH keys or parameters may be very slow. Impact summary: Applications that use the functions DH_generate_key() to generate an X9.42 DH key may experience long delays. Likewise, applications that use DH_check_pub_key(), DH_check_pub_key_ex() or EVP_PKEY_public_check() to check an X9.42 DH key or X9.42 DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. While DH_check() performs all the necessary checks (as of CVE-2023-3817), DH_check_pub_key() doesn\u0027t make any of these checks, and is therefore vulnerable for excessively large P and Q parameters. Likewise, while DH_generate_key() performs a check for an excessively large P, it doesn\u0027t check for an excessively large Q. An application that calls DH_generate_key() or DH_check_pub_key() and supplies a key or parameters obtained from an untrusted source could be vulnerable to a Denial of Service attack. DH_generate_key() and DH_check_pub_key() are also called by a number of other OpenSSL functions. An application calling any of those other functions may similarly be affected. The other functions affected by this are DH_check_pub_key_ex(), EVP_PKEY_public_check(), and EVP_PKEY_generate(). Also vulnerable are the OpenSSL pkey command line application when using the \"-pubcheck\" option, as well as the OpenSSL genpkey command line application. The OpenSSL SSL/TLS implementation is not affected by this issue. The OpenSSL 3.0 and 3.1 FIPS providers are not affected by this issue.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-5678" }, { "cve": "CVE-2023-5717", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "A heap out-of-bounds write vulnerability in the Linux kernel\u0027s Linux Kernel Performance Events (perf) component can be exploited to achieve local privilege escalation.\r\n\r\nIf perf_read_group() is called while an event\u0027s sibling_list is smaller than its child\u0027s sibling_list, it can increment or write to memory locations outside of the allocated buffer.\r\n\r\nWe recommend upgrading past commit 32671e3799ca2e4590773fd0e63aaa4229e50c06.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-5717" }, { "cve": "CVE-2023-6606", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-6606" }, { "cve": "CVE-2023-6931", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "A heap out-of-bounds write vulnerability in the Linux kernel\u0027s Performance Events system component can be exploited to achieve local privilege escalation.\n\nA perf_event\u0027s read_size can overflow, leading to an heap out-of-bounds increment or write in perf_read_group().\n\nWe recommend upgrading past commit 382c27f4ed28f803b1f1473ac2d8db0afc795a1b.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-6931" }, { "cve": "CVE-2023-6932", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free vulnerability in the Linux kernel\u0027s ipv4: igmp component can be exploited to achieve local privilege escalation.\n\nA race condition can be exploited to cause a timer be mistakenly registered on a RCU read locked object which is freed by another thread.\n\nWe recommend upgrading past commit e2b706c691905fe78468c361aaabc719d0a496f1.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-6932" }, { "cve": "CVE-2023-7008", "cwe": { "id": "CWE-300", "name": "Channel Accessible by Non-Endpoint" }, "notes": [ { "category": "summary", "text": "A vulnerability was found in systemd-resolved. This issue may allow systemd-resolved to accept records of DNSSEC-signed domains even when they have no signature, allowing man-in-the-middles (or the upstream DNS resolver) to manipulate records.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-7008" }, { "cve": "CVE-2023-7104", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "summary", "text": "A vulnerability was found in SQLite SQLite3 up to 3.43.0 and classified as critical. This issue affects the function sessionReadRecord of the file ext/session/sqlite3session.c of the component make alltest Handler. The manipulation leads to heap-based buffer overflow. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-248999.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-7104" }, { "cve": "CVE-2023-23454", "cwe": { "id": "CWE-843", "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)" }, "notes": [ { "category": "summary", "text": "cbq_classify in net/sched/sch_cbq.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service (slab-out-of-bounds read) because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-23454" }, { "cve": "CVE-2023-23455", "cwe": { "id": "CWE-843", "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)" }, "notes": [ { "category": "summary", "text": "atm_tc_enqueue in net/sched/sch_atm.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-23455" }, { "cve": "CVE-2023-23559", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "In rndis_query_oid in drivers/net/wireless/rndis_wlan.c in the Linux kernel through 6.1.5, there is an integer overflow in an addition.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-23559" }, { "cve": "CVE-2023-26607", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "In the Linux kernel 6.0.8, there is an out-of-bounds read in ntfs_attr_find in fs/ntfs/attrib.c.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-26607" }, { "cve": "CVE-2023-31085", "cwe": { "id": "CWE-369", "name": "Divide By Zero" }, "notes": [ { "category": "summary", "text": "An issue was discovered in drivers/mtd/ubi/cdev.c in the Linux kernel 6.2. There is a divide-by-zero error in do_div(sz,mtd-\u003eerasesize), used indirectly by ctrl_cdev_ioctl, when mtd-\u003eerasesize is 0.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-31085" }, { "cve": "CVE-2023-31436", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "qfq_change_class in net/sched/sch_qfq.c in the Linux kernel before 6.2.13 allows an out-of-bounds write because lmax can exceed QFQ_MIN_LMAX.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-31436" }, { "cve": "CVE-2023-32233", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "In the Linux kernel through 6.3.1, a use-after-free in Netfilter nf_tables when processing batch requests can be abused to perform arbitrary read and write operations on kernel memory. Unprivileged local users can obtain root privileges. This occurs because anonymous sets are mishandled.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-32233" }, { "cve": "CVE-2023-35001", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network namespace", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-35001" }, { "cve": "CVE-2023-35827", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "An issue was discovered in the Linux kernel through 6.3.8. A use-after-free was found in ravb_remove in drivers/net/ethernet/renesas/ravb_main.c.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-35827" }, { "cve": "CVE-2023-36660", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "The OCB feature in libnettle in Nettle 3.9 before 3.9.1 allows memory corruption.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-36660" }, { "cve": "CVE-2023-37453", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "An issue was discovered in the USB subsystem in the Linux kernel through 6.4.2. There is an out-of-bounds and crash in read_descriptors in drivers/usb/core/sysfs.c.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-37453" }, { "cve": "CVE-2023-39189", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The nfnl_osf_add_callback function did not validate the user mode controlled opt_num field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-39189" }, { "cve": "CVE-2023-39192", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The xt_u32 module did not validate the fields in the xt_u32 structure. This flaw allows a local privileged attacker to trigger an out-of-bounds read by setting the size fields with a value beyond the array boundaries, leading to a crash or information disclosure.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:L", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-39192" }, { "cve": "CVE-2023-39193", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The sctp_mt_check did not validate the flag_count field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-39193" }, { "cve": "CVE-2023-39194", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "A flaw was found in the XFRM subsystem in the Linux kernel. The specific flaw exists within the processing of state filters, which can result in a read past the end of an allocated buffer. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, potentially leading to an information disclosure.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.2, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:N/A:N", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-39194" }, { "cve": "CVE-2023-42753", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-42753" }, { "cve": "CVE-2023-42754", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "A NULL pointer dereference flaw was found in the Linux kernel ipv4 stack. The socket buffer (skb) was assumed to be associated with a device before calling __ip_options_compile, which is not always the case if the skb is re-routed by ipvs. This issue may allow a local user with CAP_NET_ADMIN privileges to crash the system.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-42754" }, { "cve": "CVE-2023-42755", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "A flaw was found in the IPv4 Resource Reservation Protocol (RSVP) classifier in the Linux kernel. The xprt pointer may go beyond the linear part of the skb, leading to an out-of-bounds read in the `rsvp_classify` function. This issue may allow a local user to crash the system and cause a denial of service.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-42755" }, { "cve": "CVE-2023-45863", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "An issue was discovered in lib/kobject.c in the Linux kernel before 6.2.3. With root access, an attacker can trigger a race condition that results in a fill_kobj_path out-of-bounds write.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-45863" }, { "cve": "CVE-2023-45871", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "notes": [ { "category": "summary", "text": "An issue was discovered in drivers/net/ethernet/intel/igb/igb_main.c in the IGB driver in the Linux kernel before 6.5.3. A buffer size may not be adequate for frames larger than the MTU.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-45871" }, { "cve": "CVE-2023-48795", "cwe": { "id": "CWE-222", "name": "Truncation of Security-relevant Information" }, "notes": [ { "category": "summary", "text": "The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass integrity checks such that some packets are omitted (from the extension negotiation message), and a client and server may consequently end up with a connection for which some security features have been downgraded or disabled, aka a Terrapin attack. This occurs because the SSH Binary Packet Protocol (BPP), implemented by these extensions, mishandles the handshake phase and mishandles use of sequence numbers. For example, there is an effective attack against SSH\u0027s use of ChaCha20-Poly1305 (and CBC with Encrypt-then-MAC). The bypass occurs in chacha20-poly1305@openssh.com and (if CBC is used) the -etm@openssh.com MAC algorithms. This also affects Maverick Synergy Java SSH API before 3.1.0-SNAPSHOT, Dropbear through 2022.83, Ssh before 5.1.1 in Erlang/OTP, PuTTY before 0.80, AsyncSSH before 2.14.2, golang.org/x/crypto before 0.17.0, libssh before 0.10.6, libssh2 through 1.11.0, Thorn Tech SFTP Gateway before 3.4.6, Tera Term before 5.1, Paramiko before 3.4.0, jsch before 0.2.15, SFTPGo before 2.5.6, Netgate pfSense Plus through 23.09.1, Netgate pfSense CE through 2.7.2, HPN-SSH through 18.2.0, ProFTPD before 1.3.8b (and before1.3.9rc2), ORYX CycloneSSH before 2.3.4, NetSarang XShell 7 before Build 0144, CrushFTP before 10.6.0, ConnectBot SSH library before 2.2.22, Apache MINA sshd through 2.11.0, sshj through 0.37.0, TinySSH through 20230101, trilead-ssh2 6401, the net-ssh gem 7.2.0 for Ruby, the mscdex ssh2 module before 1.15.0 for Node.js, the thrussh library before 0.35.1 for Rust, and the Russh crate before 0.40.2 for Rust; and there could be effects on Bitvise SSH through 9.31.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-48795" }, { "cve": "CVE-2023-50495", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "NCurse v6.4-20230418 was discovered to contain a segmentation fault via the component _nc_wrap_entry().", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-50495" }, { "cve": "CVE-2023-51384", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "In ssh-agent in OpenSSH before 9.6, certain destination constraints can be incompletely applied. When destination constraints are specified during addition of PKCS#11-hosted private keys, these constraints are only applied to the first key, even if a PKCS#11 token returns multiple keys.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-51384" }, { "cve": "CVE-2023-51385", "cwe": { "id": "CWE-78", "name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)" }, "notes": [ { "category": "summary", "text": "In ssh in OpenSSH before 9.6, OS command injection might occur if a user name or host name has shell metacharacters, and this name is referenced by an expansion token in certain situations. For example, an untrusted Git repository can have a submodule with shell metacharacters in a user name or host name.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-51385" }, { "cve": "CVE-2023-51767", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "OpenSSH through 9.6, when common types of DRAM are used, might allow row hammer attacks (for authentication bypass) because the integer value of authenticated in mm_answer_authpassword does not resist flips of a single bit. NOTE: this is applicable to a certain threat model of attacker-victim co-location in which the attacker has user privileges.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-51767" }, { "cve": "CVE-2024-0232", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A heap use-after-free issue has been identified in SQLite in the jsonParseAddNodeArray() function in sqlite3.c. This flaw allows a local attacker to leverage a victim to pass specially crafted malicious input to the application, potentially causing a crash and leading to a denial of service.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2024-0232" }, { "cve": "CVE-2024-0553", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "notes": [ { "category": "summary", "text": "A vulnerability was found in GnuTLS. The response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from the response times of ciphertexts with correct PKCS#1 v1.5 padding. This issue may allow a remote attacker to perform a timing side-channel attack in the RSA-PSK key exchange, potentially leading to the leakage of sensitive data. CVE-2024-0553 is designated as an incomplete resolution for CVE-2023-5981.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2024-0553" }, { "cve": "CVE-2024-0567", "cwe": { "id": "CWE-347", "name": "Improper Verification of Cryptographic Signature" }, "notes": [ { "category": "summary", "text": "A vulnerability was found in GnuTLS, where a cockpit (which uses gnuTLS) rejects a certificate chain with distributed trust. This issue occurs when validating a certificate chain with cockpit-certificate-ensure. This flaw allows an unauthenticated, remote client or attacker to initiate a denial of service attack.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2024-0567" }, { "cve": "CVE-2024-0584", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free issue was found in igmp_start_timer in net/ipv4/igmp.c in the network sub-component in the Linux Kernel. This flaw allows a local user to observe a refcnt use-after-free issue when receiving an igmp query packet, leading to a kernel information leak.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2024-0584" }, { "cve": "CVE-2024-0684", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "summary", "text": "A flaw was found in the GNU coreutils \"split\" program. A heap overflow with user-controlled data of multiple hundred bytes in length could occur in the line_bytes_split() function, potentially leading to an application crash and denial of service.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2024-0684" }, { "cve": "CVE-2024-22365", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "linux-pam (aka Linux PAM) before 1.6.0 allows attackers to cause a denial of service (blocked login process) via mkfifo because the openat call (for protect_dir) lacks O_DIRECTORY.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2024-22365" }, { "cve": "CVE-2024-25062", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "An issue was discovered in libxml2 before 2.11.7 and 2.12.x before 2.12.5. When using the XML Reader interface with DTD validation and XInclude expansion enabled, processing crafted XML documents can lead to an xmlValidatePopElement use-after-free.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2024-25062" } ] }
ssa-794697
Vulnerability from csaf_siemens
Published
2023-06-13 00:00
Modified
2024-04-09 00:00
Summary
SSA-794697: Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 TM MFP before V1.1
Notes
Summary
Multiple vulnerabilities have been identified in the additional GNU/Linux subsystem of the SIMATIC S7-1500 TM MFP V1.0.
Siemens has released a new version for SIMATIC S7-1500 TM MFP - GNU/Linux subsystem and recommends to update to the latest version.
This advisory lists vulnerabilities for firmware version V1.0 only; for V1.1 refer to Siemens Security Advisory SSA-265688 (
https://cert-portal.siemens.com/productcert/html/ssa-265688.html).
General Recommendations
As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download:
https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.
Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity
Additional Resources
For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories
Terms of Use
Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited. (TLPv2: TLP:CLEAR)", "tlp": { "label": "WHITE" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Multiple vulnerabilities have been identified in the additional GNU/Linux subsystem of the SIMATIC S7-1500 TM MFP V1.0.\n\nSiemens has released a new version for SIMATIC S7-1500 TM MFP -\u00a0GNU/Linux subsystem and recommends to update to the latest version.\n\nThis advisory lists vulnerabilities for firmware version V1.0 only; for V1.1 refer to Siemens Security Advisory SSA-265688 (\nhttps://cert-portal.siemens.com/productcert/html/ssa-265688.html).", "title": "Summary" }, { "category": "general", "text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "title": "General Recommendations" }, { "category": "general", "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories", "title": "Additional Resources" }, { "category": "legal_disclaimer", "text": "Siemens Security Advisories are subject to the terms and conditions contained in Siemens\u0027 underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "productcert@siemens.com", "name": "Siemens ProductCERT", "namespace": "https://www.siemens.com" }, "references": [ { "category": "self", "summary": "SSA-794697: Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 TM MFP before V1.1 - HTML Version", "url": "https://cert-portal.siemens.com/productcert/html/ssa-794697.html" }, { "category": "self", "summary": "SSA-794697: Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 TM MFP before V1.1 - CSAF Version", "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-794697.json" }, { "category": "self", "summary": "SSA-794697: Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 TM MFP before V1.1 - PDF Version", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-794697.pdf" }, { "category": "self", "summary": "SSA-794697: Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 TM MFP before V1.1 - TXT Version", "url": "https://cert-portal.siemens.com/productcert/txt/ssa-794697.txt" } ], "title": "SSA-794697: Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 TM MFP before V1.1", "tracking": { "current_release_date": "2024-04-09T00:00:00Z", "generator": { "engine": { "name": "Siemens ProductCERT CSAF Generator", "version": "1" } }, "id": "SSA-794697", "initial_release_date": "2023-06-13T00:00:00Z", "revision_history": [ { "date": "2023-06-13T00:00:00Z", "legacy_version": "1.0", "number": "1", "summary": "Publication Date" }, { "date": "2023-07-11T00:00:00Z", "legacy_version": "1.1", "number": "2", "summary": "Added CVE-2022-4269, CVE-2023-3141, CVE-2023-3268, CVE-2023-31436, CVE-2023-32233" }, { "date": "2023-08-08T00:00:00Z", "legacy_version": "1.2", "number": "3", "summary": "Added CVE-2023-3446, CVE-2023-3389, CVE-2022-1015, \r\nCVE-2023-3609" }, { "date": "2023-09-12T00:00:00Z", "legacy_version": "1.3", "number": "4", "summary": "Added CVE-2023-3338" }, { "date": "2023-11-14T00:00:00Z", "legacy_version": "1.4", "number": "5", "summary": "Added CVE-2023-1206, CVE-2023-2898, CVE-2023-3610, CVE-2023-3611, CVE-2023-3772, CVE-2023-3773, CVE-2023-3777, CVE-2023-4004, CVE-2023-4015, CVE-2023-4273, CVE-2023-4623, CVE-2023-4921, CVE-2023-35001, CVE-2023-37453, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-42753, CVE-2023-42755" }, { "date": "2023-12-12T00:00:00Z", "legacy_version": "1.5", "number": "6", "summary": "Added CVE-2021-44879, CVE-2023-5178, CVE-2023-5197, CVE-2023-5678, CVE-2023-5717, CVE-2023-31085, CVE-2023-35827, CVE-2023-39189, CVE-2023-42754, CVE-2023-45863, CVE-2023-45871" }, { "date": "2024-01-09T00:00:00Z", "legacy_version": "1.6", "number": "7", "summary": "Added CVE-2023-48795" }, { "date": "2024-02-13T00:00:00Z", "legacy_version": "1.7", "number": "8", "summary": "Added CVE-2020-12762, CVE-2023-6606, CVE-2023-6931, CVE-2023-6932, CVE-2023-7008, CVE-2023-7104, CVE-2023-36660, CVE-2023-50495, CVE-2023-51384, CVE-2023-51385, CVE-2023-51767, CVE-2024-0232, CVE-2024-0553, CVE-2024-0567, CVE-2024-0584, CVE-2024-0684, CVE-2024-22365, CVE-2024-25062" }, { "date": "2024-04-09T00:00:00Z", "legacy_version": "1.8", "number": "9", "summary": "Added fix for SIMATIC S7-1500 TM MFP - GNU/Linux subsystem" } ], "status": "interim", "version": "9" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003cV1.1", "product": { "name": "SIMATIC S7-1500 TM MFP -\u00a0GNU/Linux subsystem", "product_id": "1" } } ], "category": "product_name", "name": "SIMATIC S7-1500 TM MFP -\u00a0GNU/Linux subsystem" } ], "category": "vendor", "name": "Siemens" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-12762", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "json-c through 0.14 has an integer overflow and out-of-bounds write via a large JSON file, as demonstrated by printbuf_memappend.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2020-12762" }, { "cve": "CVE-2021-3759", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "summary", "text": "A memory overflow vulnerability was found in the Linux kernel\u2019s ipc functionality of the memcg subsystem, in the way a user calls the semget function multiple times, creating semaphores. This flaw allows a local user to starve the resources, causing a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-3759" }, { "cve": "CVE-2021-4037", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "notes": [ { "category": "summary", "text": "A vulnerability was found in the fs/inode.c:inode_init_owner() function logic of the LInux kernel that allows local users to create files for the XFS file-system with an unintended group ownership and with group execution and SGID permission bits set, in a scenario where a directory is SGID and belongs to a certain group and is writable by a user who is not a member of this group. This can lead to excessive permissions granted in case when they should not. This vulnerability is similar to the previous CVE-2018-13405 and adds the missed fix for the XFS.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-4037" }, { "cve": "CVE-2021-33655", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "When sending malicous data to kernel by ioctl cmd FBIOPUT_VSCREENINFO,kernel will write memory out of bounds.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-33655" }, { "cve": "CVE-2021-44879", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "In gc_data_segment in fs/f2fs/gc.c in the Linux kernel before 5.16.3, special files are not considered, leading to a move_data_page NULL pointer dereference.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-44879" }, { "cve": "CVE-2022-0171", "cwe": { "id": "CWE-459", "name": "Incomplete Cleanup" }, "notes": [ { "category": "summary", "text": "A flaw was found in the Linux kernel. The existing KVM SEV API has a vulnerability that allows a non-root (host) user-level application to crash the host kernel by creating a confidential guest VM instance in AMD CPU that supports Secure Encrypted Virtualization (SEV).", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-0171" }, { "cve": "CVE-2022-1012", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "notes": [ { "category": "summary", "text": "A memory leak problem was found in the TCP source port generation algorithm in net/ipv4/tcp.c due to the small table perturb size. This flaw may allow an attacker to information leak and may cause a denial of service problem.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-1012" }, { "cve": "CVE-2022-1015", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "A flaw was found in the Linux kernel in linux/net/netfilter/nf_tables_api.c of the netfilter subsystem. This flaw allows a local user to cause an out-of-bounds write issue.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-1015" }, { "cve": "CVE-2022-1184", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free flaw was found in fs/ext4/namei.c:dx_insert_block() in the Linux kernel\u2019s filesystem sub-component. This flaw allows a local attacker with a user privilege to cause a denial of service.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-1184" }, { "cve": "CVE-2022-1292", "cwe": { "id": "CWE-78", "name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)" }, "notes": [ { "category": "summary", "text": "The c_rehash script does not properly sanitise shell metacharacters to prevent command injection.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-1292" }, { "cve": "CVE-2022-1343", "cwe": { "id": "CWE-295", "name": "Improper Certificate Validation" }, "notes": [ { "category": "summary", "text": "Under certain circumstances, the command line OCSP verify function reports successful verification when the verification in fact failed. In this case the incorrect successful response will also be accompanied by error messages showing the failure and contradicting the apparently successful result.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-1343" }, { "cve": "CVE-2022-1434", "cwe": { "id": "CWE-327", "name": "Use of a Broken or Risky Cryptographic Algorithm" }, "notes": [ { "category": "summary", "text": "When using the RC4-MD5 ciphersuite, which is disabled by default, an attacker is able to modify data in transit due to an incorrect use of the AAD data as the MAC key in OpenSSL 3.0. An attacker is not able to decrypt any communication.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-1434" }, { "cve": "CVE-2022-1462", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "An out-of-bounds read flaw was found in the Linux kernel\u2019s TeleTYpe subsystem. The issue occurs in how a user triggers a race condition using ioctls TIOCSPTLCK and TIOCGPTPEER and TIOCSTI and TCXONC with leakage of memory in the flush_to_ldisc function. This flaw allows a local user to crash the system or read unauthorized random data from memory.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-1462" }, { "cve": "CVE-2022-1473", "cwe": { "id": "CWE-404", "name": "Improper Resource Shutdown or Release" }, "notes": [ { "category": "summary", "text": "The used OpenSSL version improperly reuses memory when decoding certificates or keys. This can lead to a process termination and Denial of Service for long lived processes.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-1473" }, { "cve": "CVE-2022-1679", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free flaw was found in the Linux kernel\u2019s Atheros wireless adapter driver in the way a user forces the ath9k_htc_wait_for_target function to fail with some input messages. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-1679" }, { "cve": "CVE-2022-1852", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "A NULL pointer dereference flaw was found in the Linux kernel\u2019s KVM module, which can lead to a denial of service in the x86_emulate_insn in arch/x86/kvm/emulate.c. This flaw occurs while executing an illegal instruction in guest in the Intel CPU.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-1852" }, { "cve": "CVE-2022-1882", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free flaw was found in the Linux kernel\u2019s pipes functionality in how a user performs manipulations with the pipe post_one_notification() after free_pipe_info() that is already called. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-1882" }, { "cve": "CVE-2022-2068", "cwe": { "id": "CWE-78", "name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)" }, "notes": [ { "category": "summary", "text": "In addition to the c_rehash shell command injection identified in CVE-2022-1292, further circumstances where the c_rehash script does not properly sanitise shell metacharacters to prevent command injection were found by code review. When the CVE-2022-1292 was fixed it was not discovered that there are other places in the script where the file names of certificates being hashed were possibly passed to a command executed through the shell. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script. Use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-2068" }, { "cve": "CVE-2022-2078", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "notes": [ { "category": "summary", "text": "A vulnerability was found in the Linux kernel\u0027s nft_set_desc_concat_parse() function .This flaw allows an attacker to trigger a buffer overflow via nft_set_desc_concat_parse() , causing a denial of service and possibly to run code.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-2078" }, { "cve": "CVE-2022-2097", "cwe": { "id": "CWE-326", "name": "Inadequate Encryption Strength" }, "notes": [ { "category": "summary", "text": "AES OCB mode for 32-bit x86 platforms using the AES-NI assembly optimised implementation will not encrypt the entirety of the data under some circumstances. This could reveal sixteen bytes of data that was preexisting in the memory that wasn\u0027t written. In the special case of \"in place\" encryption, sixteen bytes of the plaintext would be revealed. Since OpenSSL does not support OCB based cipher suites for TLS and DTLS, they are both unaffected.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-2097" }, { "cve": "CVE-2022-2153", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "A flaw was found in the Linux kernel\u2019s KVM when attempting to set a SynIC IRQ. This issue makes it possible for a misbehaving VMM to write to SYNIC/STIMER MSRs, causing a NULL pointer dereference. This flaw allows an unprivileged local attacker on the host to issue specific ioctl calls, causing a kernel oops condition that results in a denial of service.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-2153" }, { "cve": "CVE-2022-2274", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "The OpenSSL 3.0.4 release introduced a serious bug in the RSA implementation for X86_64 CPUs supporting the AVX512IFMA instructions. This issue makes the RSA implementation with 2048 bit private keys incorrect on such machines and memory corruption will happen during the computation. As a consequence of the memory corruption an attacker may be able to trigger a remote code execution on the machine performing the computation. SSL/TLS servers or other servers using 2048 bit RSA private keys running on machines supporting AVX512IFMA instructions of the X86_64 architecture are affected by this issue.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-2274" }, { "cve": "CVE-2022-2327", "cwe": { "id": "CWE-415", "name": "Double Free" }, "notes": [ { "category": "summary", "text": "io_uring use work_flags to determine which identity need to grab from the calling process to make sure it is consistent with the calling process when executing IORING_OP. Some operations are missing some types, which can lead to incorrect reference counts which can then lead to a double free. We recommend upgrading the kernel past commit df3f3bb5059d20ef094d6b2f0256c4bf4127a859", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-2327" }, { "cve": "CVE-2022-2503", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "notes": [ { "category": "summary", "text": "Dm-verity is used for extending root-of-trust to root filesystems. LoadPin builds on this property to restrict module/firmware loads to just the trusted root filesystem. Device-mapper table reloads currently allow users with root privileges to switch out the target with an equivalent dm-linear target and bypass verification till reboot. This allows root to bypass LoadPin and can be used to load untrusted and unverified kernel modules and firmware, which implies arbitrary kernel execution and persistence for peripherals that do not verify firmware updates. We recommend upgrading past commit 4caae58406f8ceb741603eee460d79bacca9b1b5", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-2503" }, { "cve": "CVE-2022-2586", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free flaw was found in nf_tables cross-table in the net/netfilter/nf_tables_api.c function in the Linux kernel. This flaw allows a local, privileged attacker to cause a use-after-free problem at the time of table deletion, possibly leading to local privilege escalation.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-2586" }, { "cve": "CVE-2022-2588", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "Zhenpeng Lin discovered that the network packet scheduler implementation in the Linux kernel did not properly remove all references to a route filter before freeing it in some situations. A local attacker could use this to cause a denial of service (system crash) or execute arbitrary code.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-2588" }, { "cve": "CVE-2022-2602", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "A flaw was found in the Linux kernel. A race issue occurs between an io_uring request and the Unix socket garbage collector, allowing an attacker local privilege escalation.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-2602" }, { "cve": "CVE-2022-2663", "cwe": { "id": "CWE-923", "name": "Improper Restriction of Communication Channel to Intended Endpoints" }, "notes": [ { "category": "summary", "text": "An issue was found in the Linux kernel in nf_conntrack_irc where the message handling can be confused and incorrectly matches the message. A firewall may be able to be bypassed when users are using unencrypted IRC with nf_conntrack_irc configured.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-2663" }, { "cve": "CVE-2022-2905", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "An out-of-bounds memory read flaw was found in the Linux kernel\u0027s BPF subsystem in how a user calls the bpf_tail_call function with a key larger than the max_entries of the map. This flaw allows a local user to gain unauthorized access to data.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-2905" }, { "cve": "CVE-2022-2959", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "A race condition was found in the Linux kernel\u0027s watch queue due to a missing lock in pipe_resize_ring(). The specific flaw exists within the handling of pipe buffers. The issue results from the lack of proper locking when performing operations on an object. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-2959" }, { "cve": "CVE-2022-2978", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A flaw use after free in the Linux kernel NILFS file system was found in the way user triggers function security_inode_alloc to fail with following call to function nilfs_mdt_destroy. A local user could use this flaw to crash the system or potentially escalate their privileges on the system.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-2978" }, { "cve": "CVE-2022-3028", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "A race condition was found in the Linux kernel\u0027s IP framework for transforming packets (XFRM subsystem) when multiple calls to xfrm_probe_algs occurred simultaneously. This flaw could allow a local attacker to potentially trigger an out-of-bounds write or leak kernel heap memory by performing an out-of-bounds read and copying it into a socket.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-3028" }, { "cve": "CVE-2022-3104", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "An issue was discovered in the Linux kernel through 5.16-rc6. lkdtm_ARRAY_BOUNDS in drivers/misc/lkdtm/bugs.c lacks check of the return value of kmalloc() and will cause the null pointer dereference.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-3104" }, { "cve": "CVE-2022-3115", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "An issue was discovered in the Linux kernel through 5.16-rc6. malidp_crtc_reset in drivers/gpu/drm/arm/malidp_crtc.c lacks check of the return value of kzalloc() and will cause the null pointer dereference.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-3115" }, { "cve": "CVE-2022-3169", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "A flaw was found in the Linux kernel. A denial of service flaw may occur if there is a consecutive request of the NVME_IOCTL_RESET and the NVME_IOCTL_SUBSYS_RESET through the device file of the driver, resulting in a PCIe link disconnect.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-3169" }, { "cve": "CVE-2022-3303", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "A race condition flaw was found in the Linux kernel sound subsystem due to improper locking. It could lead to a NULL pointer dereference while handling the SNDCTL_DSP_SYNC ioctl. A privileged local user (root or member of the audio group) could use this flaw to crash the system, resulting in a denial of service condition", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-3303" }, { "cve": "CVE-2022-3521", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "A vulnerability has been found in Linux Kernel and classified as problematic. This vulnerability affects the function kcm_tx_work of the file net/kcm/kcmsock.c of the component kcm. The manipulation leads to race condition. It is recommended to apply a patch to fix this issue. VDB-211018 is the identifier assigned to this vulnerability.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-3521" }, { "cve": "CVE-2022-3524", "cwe": { "id": "CWE-404", "name": "Improper Resource Shutdown or Release" }, "notes": [ { "category": "summary", "text": "A vulnerability was found in Linux Kernel. It has been declared as problematic. Affected by this vulnerability is the function ipv6_renew_options of the component IPv6 Handler. The manipulation leads to memory leak. The attack can be launched remotely. It is recommended to apply a patch to fix this issue. The identifier VDB-211021 was assigned to this vulnerability.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-3524" }, { "cve": "CVE-2022-3534", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A vulnerability classified as critical has been found in Linux Kernel. Affected is the function btf_dump_name_dups of the file tools/lib/bpf/btf_dump.c of the component libbpf. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211032.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-3534" }, { "cve": "CVE-2022-3545", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "summary", "text": "A vulnerability has been found in Linux Kernel and classified as critical. Affected by this vulnerability is the function area_cache_get of the file drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c of the component IPsec. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier VDB-211045 was assigned to this vulnerability.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-3545" }, { "cve": "CVE-2022-3564", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "summary", "text": "A vulnerability classified as critical was found in Linux Kernel. Affected by this vulnerability is the function l2cap_reassemble_sdu of the file net/bluetooth/l2cap_core.c of the component Bluetooth. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-211087.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-3564" }, { "cve": "CVE-2022-3565", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "summary", "text": "A vulnerability, which was classified as critical, has been found in Linux Kernel. Affected by this issue is the function del_timer of the file drivers/isdn/mISDN/l1oip_core.c of the component Bluetooth. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211088.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-3565" }, { "cve": "CVE-2022-3586", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A flaw was found in the Linux kernel\u2019s networking code. A use-after-free was found in the way the sch_sfb enqueue function used the socket buffer (SKB) cb field after the same SKB had been enqueued (and freed) into a child qdisc. This flaw allows a local, unprivileged user to crash the system, causing a denial of service.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-3586" }, { "cve": "CVE-2022-3594", "cwe": { "id": "CWE-404", "name": "Improper Resource Shutdown or Release" }, "notes": [ { "category": "summary", "text": "A vulnerability was found in Linux Kernel. It has been declared as problematic. Affected by this vulnerability is the function intr_callback of the file drivers/net/usb/r8152.c of the component BPF. The manipulation leads to logging of excessive data. The attack can be launched remotely. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-211363.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-3594" }, { "cve": "CVE-2022-3606", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "A vulnerability was found in Linux Kernel. It has been classified as problematic. This affects the function find_prog_by_sec_insn of the file tools/lib/bpf/libbpf.c of the component BPF. The manipulation leads to null pointer dereference. It is recommended to apply a patch to fix this issue. The identifier VDB-211749 was assigned to this vulnerability.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-3606" }, { "cve": "CVE-2022-3621", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "A vulnerability was found in Linux Kernel. It has been classified as problematic. Affected is the function nilfs_bmap_lookup_at_level of the file fs/nilfs2/inode.c of the component nilfs2. The manipulation leads to null pointer dereference. It is possible to launch the attack remotely. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211920.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-3621" }, { "cve": "CVE-2022-3625", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "summary", "text": "A vulnerability was found in Linux Kernel. It has been classified as critical. This affects the function devlink_param_set/devlink_param_get of the file net/core/devlink.c of the component IPsec. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier VDB-211929 was assigned to this vulnerability.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-3625" }, { "cve": "CVE-2022-3628", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "notes": [ { "category": "summary", "text": "A buffer overflow flaw was found in the Linux kernel Broadcom Full MAC Wi-Fi driver. This issue occurs when a user connects to a malicious USB device. This can allow a local user to crash the system or escalate their privileges.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-3628" }, { "cve": "CVE-2022-3629", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "notes": [ { "category": "summary", "text": "A vulnerability was found in Linux Kernel. It has been declared as problematic. This vulnerability affects the function vsock_connect of the file net/vmw_vsock/af_vsock.c. The manipulation leads to memory leak. It is recommended to apply a patch to fix this issue. VDB-211930 is the identifier assigned to this vulnerability.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-3629" }, { "cve": "CVE-2022-3633", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "notes": [ { "category": "summary", "text": "A vulnerability classified as problematic has been found in Linux Kernel. Affected is the function j1939_session_destroy of the file net/can/j1939/transport.c. The manipulation leads to memory leak. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211932.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-3633" }, { "cve": "CVE-2022-3635", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "summary", "text": "A vulnerability, which was classified as critical, has been found in Linux Kernel. Affected by this issue is the function tst_timer of the file drivers/atm/idt77252.c of the component IPsec. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. VDB-211934 is the identifier assigned to this vulnerability.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-3635" }, { "cve": "CVE-2022-3646", "cwe": { "id": "CWE-404", "name": "Improper Resource Shutdown or Release" }, "notes": [ { "category": "summary", "text": "A vulnerability, which was classified as problematic, has been found in Linux Kernel. This issue affects the function nilfs_attach_log_writer of the file fs/nilfs2/segment.c of the component BPF. The manipulation leads to memory leak. The attack may be initiated remotely. It is recommended to apply a patch to fix this issue. The identifier VDB-211961 was assigned to this vulnerability.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-3646" }, { "cve": "CVE-2022-3649", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "summary", "text": "A vulnerability was found in Linux Kernel. It has been classified as problematic. Affected is the function nilfs_new_inode of the file fs/nilfs2/inode.c of the component BPF. The manipulation leads to use after free. It is possible to launch the attack remotely. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211992.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-3649" }, { "cve": "CVE-2022-4095", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free flaw was found in Linux kernel before 5.19.2. This issue occurs in cmd_hdl_filter in drivers/staging/rtl8712/rtl8712_cmd.c, allowing an attacker to launch a local denial of service attack and gain escalation of privileges.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-4095" }, { "cve": "CVE-2022-4129", "cwe": { "id": "CWE-667", "name": "Improper Locking" }, "notes": [ { "category": "summary", "text": "A flaw was found in the Linux kernel\u0027s Layer 2 Tunneling Protocol (L2TP). A missing lock when clearing sk_user_data can lead to a race condition and NULL pointer dereference. A local user could use this flaw to potentially crash the system causing a denial of service.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-4129" }, { "cve": "CVE-2022-4139", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "notes": [ { "category": "summary", "text": "An incorrect TLB flush issue was found in the Linux kernel\u2019s GPU i915 kernel driver, potentially leading to random memory corruption or data leaks. This flaw could allow a local user to crash the system or escalate their privileges on the system.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-4139" }, { "cve": "CVE-2022-4269", "cwe": { "id": "CWE-833", "name": "Deadlock" }, "notes": [ { "category": "summary", "text": "A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action \"mirred\") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of service condition.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-4269" }, { "cve": "CVE-2022-4304", "cwe": { "id": "CWE-326", "name": "Inadequate Encryption Strength" }, "notes": [ { "category": "summary", "text": "A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE. For example, in a TLS connection, RSA is commonly used by a client to send an encrypted pre-master secret to the server. An attacker that had observed a genuine connection between a client and a server could use this flaw to send trial messages to the server and record the time taken to process them. After a sufficiently large number of messages the attacker could recover the pre-master secret used for the original connection and thus be able to decrypt the application data sent over that connection.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-4304" }, { "cve": "CVE-2022-4450", "cwe": { "id": "CWE-415", "name": "Double Free" }, "notes": [ { "category": "summary", "text": "The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes the \"name\" (e.g. \"CERTIFICATE\"), any header data and the payload data. If the function succeeds then the \"name_out\", \"header\" and \"data\" arguments are populated with pointers to buffers containing the relevant decoded data. The caller is responsible for freeing those buffers. It is possible to construct a PEM file that results in 0 bytes of payload data. In this case PEM_read_bio_ex() will return a failure code but will populate the header argument with a pointer to a buffer that has already been freed. If the caller also frees this buffer then a double free will occur. This will most likely lead to a crash. This could be exploited by an attacker who has the ability to supply malicious PEM files for parsing to achieve a denial of service attack. The functions PEM_read_bio() and PEM_read() are simple wrappers around PEM_read_bio_ex() and therefore these functions are also directly affected. These functions are also called indirectly by a number of other OpenSSL functions including PEM_X509_INFO_read_bio_ex() and SSL_CTX_use_serverinfo_file() which are also vulnerable. Some OpenSSL internal uses of these functions are not vulnerable because the caller does not free the header argument if PEM_read_bio_ex() returns a failure code. These locations include the PEM_read_bio_TYPE() functions as well as the decoders introduced in OpenSSL 3.0. The OpenSSL asn1parse command line application is also impacted by this issue.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-4450" }, { "cve": "CVE-2022-4662", "cwe": { "id": "CWE-455", "name": "Non-exit on Failed Initialization" }, "notes": [ { "category": "summary", "text": "A flaw incorrect access control in the Linux kernel USB core subsystem was found in the way user attaches usb device. A local user could use this flaw to crash the system.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-4662" }, { "cve": "CVE-2022-20421", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In binder_inc_ref_for_node of binder.c, there is a possible way to corrupt memory due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-239630375References: Upstream kernel", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-20421" }, { "cve": "CVE-2022-20422", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "In emulation_proc_handler of armv8_deprecated.c, there is a possible way to corrupt memory due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-237540956References: Upstream kernel", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-20422" }, { "cve": "CVE-2022-20566", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In l2cap_chan_put of l2cap_core, there is a possible use after free due to improper locking. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-165329981References: Upstream kernel", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-20566" }, { "cve": "CVE-2022-20572", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "notes": [ { "category": "summary", "text": "In verity_target of dm-verity-target.c, there is a possible way to modify read-only files due to a missing permission check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-234475629References: Upstream kernel", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-20572" }, { "cve": "CVE-2022-21123", "cwe": { "id": "CWE-459", "name": "Incomplete Cleanup" }, "notes": [ { "category": "summary", "text": "Incomplete cleanup of multi-core shared buffers for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-21123" }, { "cve": "CVE-2022-21125", "cwe": { "id": "CWE-459", "name": "Incomplete Cleanup" }, "notes": [ { "category": "summary", "text": "Incomplete cleanup of microarchitectural fill buffers on some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-21125" }, { "cve": "CVE-2022-21166", "cwe": { "id": "CWE-459", "name": "Incomplete Cleanup" }, "notes": [ { "category": "summary", "text": "Incomplete cleanup in specific special register write operations for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-21166" }, { "cve": "CVE-2022-21505", "cwe": { "id": "CWE-305", "name": "Authentication Bypass by Primary Weakness" }, "notes": [ { "category": "summary", "text": "A bug in the IMA subsystem was discovered which would incorrectly allow kexec to be used when kernel lockdown was enabled", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-21505" }, { "cve": "CVE-2022-26373", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "Non-transparent sharing of return predictor targets between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-26373" }, { "cve": "CVE-2022-32250", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "net/netfilter/nf_tables_api.c in the Linux kernel through 5.18.1 allows a local user (able to create user/net namespaces) to escalate privileges to root because an incorrect NFT_STATEFUL_EXPR check leads to a use-after-free.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-32250" }, { "cve": "CVE-2022-32296", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "notes": [ { "category": "summary", "text": "The Linux kernel before 5.17.9 allows TCP servers to identify clients by observing what source ports are used. This occurs because of use of Algorithm 4 (\"Double-Hash Port Selection Algorithm\") of RFC 6056.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-32296" }, { "cve": "CVE-2022-34918", "cwe": { "id": "CWE-843", "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)" }, "notes": [ { "category": "summary", "text": "An issue was discovered in the Linux kernel through 5.18.9. A type confusion bug in nft_set_elem_init (leading to a buffer overflow) could be used by a local attacker to escalate privileges, a different vulnerability than CVE-2022-32250. (The attacker can obtain root access, but must start with an unprivileged user namespace to obtain CAP_NET_ADMIN access.) This can be fixed in nft_setelem_parse_data in net/netfilter/nf_tables_api.c.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-34918" }, { "cve": "CVE-2022-36123", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "The Linux kernel before 5.18.13 lacks a certain clear operation for the block starting symbol (.bss). This allows Xen PV guest OS users to cause a denial of service or gain privileges.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-36123" }, { "cve": "CVE-2022-36280", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "An out-of-bounds(OOB) memory access vulnerability was found in vmwgfx driver in drivers/gpu/vmxgfx/vmxgfx_kms.c in GPU component in the Linux kernel with device file \u0027/dev/dri/renderD128 (or Dxxx)\u0027. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS).", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-36280" }, { "cve": "CVE-2022-36879", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "An issue was discovered in the Linux kernel through 5.18.14. xfrm_expand_policies in net/xfrm/xfrm_policy.c can cause a refcount to be dropped twice.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-36879" }, { "cve": "CVE-2022-36946", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "nfqnl_mangle in net/netfilter/nfnetlink_queue.c in the Linux kernel through 5.18.14 allows remote attackers to cause a denial of service (panic) because, in the case of an nf_queue verdict with a one-byte nfta_payload attribute, an skb_pull can encounter a negative skb-\u003elen.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-36946" }, { "cve": "CVE-2022-39188", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "An issue was discovered in include/asm-generic/tlb.h in the Linux kernel before 5.19. Because of a race condition (unmap_mapping_range versus munmap), a device driver can free a page while it still has stale TLB entries. This only occurs in situations with VM_PFNMAP VMAs.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-39188" }, { "cve": "CVE-2022-39190", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "summary", "text": "An issue was discovered in net/netfilter/nf_tables_api.c in the Linux kernel before 5.19.6. A denial of service can occur upon binding to an already bound chain.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-39190" }, { "cve": "CVE-2022-40307", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "An issue was discovered in the Linux kernel through 5.19.8. drivers/firmware/efi/capsule-loader.c has a race condition with a resultant use-after-free.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-40307" }, { "cve": "CVE-2022-40768", "cwe": { "id": "CWE-668", "name": "Exposure of Resource to Wrong Sphere" }, "notes": [ { "category": "summary", "text": "drivers/scsi/stex.c in the Linux kernel through 5.19.9 allows local users to obtain sensitive information from kernel memory because stex_queuecommand_lck lacks a memset for the PASSTHRU_CMD case.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-40768" }, { "cve": "CVE-2022-41218", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In drivers/media/dvb-core/dmxdev.c in the Linux kernel through 5.19.10, there is a use-after-free caused by refcount races, affecting dvb_demux_open and dvb_dmxdev_release.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-41218" }, { "cve": "CVE-2022-41222", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "mm/mremap.c in the Linux kernel before 5.13.3 has a use-after-free via a stale TLB because an rmap lock is not held during a PUD move.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-41222" }, { "cve": "CVE-2022-41674", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "An issue was discovered in the Linux kernel before 5.19.16. Attackers able to inject WLAN frames could cause a buffer overflow in the ieee80211_bss_info_update function in net/mac80211/scan.c.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-41674" }, { "cve": "CVE-2022-41849", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "drivers/video/fbdev/smscufx.c in the Linux kernel through 5.19.12 has a race condition and resultant use-after-free if a physically proximate attacker removes a USB device while calling open(), aka a race condition between ufx_ops_open and ufx_usb_disconnect.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-41849" }, { "cve": "CVE-2022-41850", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "roccat_report_event in drivers/hid/hid-roccat.c in the Linux kernel through 5.19.12 has a race condition and resultant use-after-free in certain situations where a report is received while copying a report-\u003evalue is in progress.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-41850" }, { "cve": "CVE-2022-42328", "cwe": { "id": "CWE-667", "name": "Improper Locking" }, "notes": [ { "category": "summary", "text": "Guests can trigger deadlock in Linux netback driver [This CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] The patch for XSA-392 introduced another issue which might result in a deadlock when trying to free the SKB of a packet dropped due to the XSA-392 handling (CVE-2022-42328). Additionally when dropping packages for other reasons the same deadlock could occur in case of netpoll being active for the interface the xen-netback driver is connected to (CVE-2022-42329).", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-42328" }, { "cve": "CVE-2022-42329", "cwe": { "id": "CWE-667", "name": "Improper Locking" }, "notes": [ { "category": "summary", "text": "Guests can trigger deadlock in Linux netback drive. The patch for XSA-392 introduced another issue which might result in a deadlock when trying to free the SKB of a packet dropped due to the XSA-392 handling (CVE-2022-42328). Additionally when dropping packages for other reasons the same deadlock could occur in case of netpoll being active for the interface the xen-netback driver is connected to (CVE-2022-42329).", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-42329" }, { "cve": "CVE-2022-42432", "cwe": { "id": "CWE-457", "name": "Use of Uninitialized Variable" }, "notes": [ { "category": "summary", "text": "This vulnerability allows local attackers to disclose sensitive information on affected installations of the Linux Kernel 6.0-rc2. An attacker must first obtain the ability to execute high-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the nft_osf_eval function. The issue results from the lack of proper initialization of memory prior to accessing it. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the kernel. Was ZDI-CAN-18540.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-42432" }, { "cve": "CVE-2022-42703", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "mm/rmap.c in the Linux kernel before 5.19.7 has a use-after-free related to leaf anon_vma double reuse.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-42703" }, { "cve": "CVE-2022-42719", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free in the mac80211 stack when parsing a multi-BSSID element in the Linux kernel 5.2 through 5.19.x before 5.19.16 could be used by attackers (able to inject WLAN frames) to crash the kernel and potentially execute code.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-42719" }, { "cve": "CVE-2022-42720", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "Various refcounting bugs in the multi-BSS handling in the mac80211 stack in the Linux kernel 5.1 through 5.19.x before 5.19.16 could be used by local attackers (able to inject WLAN frames) to trigger use-after-free conditions to potentially execute code.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-42720" }, { "cve": "CVE-2022-42721", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "notes": [ { "category": "summary", "text": "A list management bug in BSS handling in the mac80211 stack in the Linux kernel 5.1 through 5.19.x before 5.19.16 could be used by local attackers (able to inject WLAN frames) to corrupt a linked list and, in turn, potentially execute code.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-42721" }, { "cve": "CVE-2022-42722", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "In the Linux kernel 5.8 through 5.19.x before 5.19.16, local attackers able to inject WLAN frames into the mac80211 stack could cause a NULL pointer dereference denial-of-service attack against the beacon protection of P2P devices.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-42722" }, { "cve": "CVE-2022-42895", "cwe": { "id": "CWE-824", "name": "Access of Uninitialized Pointer" }, "notes": [ { "category": "summary", "text": "There is an infoleak vulnerability in the Linux kernel\u0027s net/bluetooth/l2cap_core.c\u0027s l2cap_parse_conf_req function which can be used to leak kernel pointers remotely. We recommend upgrading past commit https://github.com/torvalds/linux/commit/b1a2cd50c0357f243b7435a732b4e62ba3157a2e", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-42895" }, { "cve": "CVE-2022-42896", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "There are use-after-free vulnerabilities in the Linux kernel\u0027s net/bluetooth/l2cap_core.c\u0027s l2cap_connect and l2cap_le_connect_req functions which may allow code execution and leaking kernel memory (respectively) remotely via Bluetooth. A remote attacker could execute code leaking kernel memory via Bluetooth if within proximity of the victim. We recommend upgrading past commit https://github.com/torvalds/linux/commit/711f8c3fb3db61897080468586b970c87c61d9e4", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-42896" }, { "cve": "CVE-2022-43750", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "drivers/usb/mon/mon_bin.c in usbmon in the Linux kernel before 5.19.15 and 6.x before 6.0.1 allows a user-space client to corrupt the monitor\u0027s internal memory.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-43750" }, { "cve": "CVE-2022-47518", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "An issue was discovered in the Linux kernel before 6.0.11. Missing validation of the number of channels in drivers/net/wireless/microchip/wilc1000/cfg80211.c in the WILC1000 wireless driver can trigger a heap-based buffer overflow when copying the list of operating channels from Wi-Fi management frames.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-47518" }, { "cve": "CVE-2022-47520", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "An issue was discovered in the Linux kernel before 6.0.11. Missing offset validation in drivers/net/wireless/microchip/wilc1000/hif.c in the WILC1000 wireless driver can trigger an out-of-bounds read when parsing a Robust Security Network (RSN) information element from a Netlink packet.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-47520" }, { "cve": "CVE-2022-47929", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "In the Linux kernel before 6.1.6, a NULL pointer dereference bug in the traffic control subsystem allows an unprivileged user to trigger a denial of service (system crash) via a crafted traffic control configuration that is set up with \"tc qdisc\" and \"tc class\" commands. This affects qdisc_graft in net/sched/sch_api.c.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-47929" }, { "cve": "CVE-2022-47946", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "An issue was discovered in the Linux kernel 5.10.x before 5.10.155. A use-after-free in io_sqpoll_wait_sq in fs/io_uring.c allows an attacker to crash the kernel, resulting in denial of service. finish_wait can be skipped. An attack can occur in some situations by forking a process and then quickly terminating it. NOTE: later kernel versions, such as the 5.15 longterm series, substantially changed the implementation of io_sqpoll_wait_sq.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-47946" }, { "cve": "CVE-2023-0215", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "The public API function BIO_new_NDEF is a helper function used for streaming ASN.1 data via a BIO. It is primarily used internally to OpenSSL to support the SMIME, CMS and PKCS7 streaming capabilities, but may also be called directly by end user applications. The function receives a BIO from the caller, prepends a new BIO_f_asn1 filter BIO onto the front of it to form a BIO chain, and then returns the new head of the BIO chain to the caller. Under certain conditions, for example if a CMS recipient public key is invalid, the new filter BIO is freed and the function returns a NULL result indicating a failure. However, in this case, the BIO chain is not properly cleaned up and the BIO passed by the caller still retains internal pointers to the previously freed filter BIO. If the caller then goes on to call BIO_pop() on the BIO then a use-after-free will occur. This will most likely result in a crash. This scenario occurs directly in the internal function B64_write_ASN1() which may cause BIO_new_NDEF() to be called and will subsequently call BIO_pop() on the BIO. This internal function is in turn called by the public API functions PEM_write_bio_ASN1_stream, PEM_write_bio_CMS_stream, PEM_write_bio_PKCS7_stream, SMIME_write_ASN1, SMIME_write_CMS and SMIME_write_PKCS7. Other public API functions that may be impacted by this include i2d_ASN1_bio_stream, BIO_new_CMS, BIO_new_PKCS7, i2d_CMS_bio_stream and i2d_PKCS7_bio_stream. The OpenSSL cms and smime command line applications are similarly affected.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-0215" }, { "cve": "CVE-2023-0286", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "There is a type confusion vulnerability relating to X.400 address processing inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING but the public structure definition for GENERAL_NAME incorrectly specified the type of the x400Address field as ASN1_TYPE. This field is subsequently interpreted by the OpenSSL function GENERAL_NAME_cmp as an ASN1_TYPE rather than an ASN1_STRING. When CRL checking is enabled (i.e. the application sets the X509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to pass arbitrary pointers to a memcmp call, enabling them to read memory contents or enact a denial of service. In most cases, the attack requires the attacker to provide both the certificate chain and CRL, neither of which need to have a valid signature. If the attacker only controls one of these inputs, the other input must already contain an X.400 address as a CRL distribution point, which is uncommon. As such, this vulnerability is most likely to only affect applications which have implemented their own functionality for retrieving CRLs over a network.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-0286" }, { "cve": "CVE-2023-0464", "cwe": { "id": "CWE-295", "name": "Improper Certificate Validation" }, "notes": [ { "category": "summary", "text": "A security vulnerability has been identified in all supported versions of OpenSSL related to the verification of X.509 certificate chains that include policy constraints. Attackers may be able to exploit this vulnerability by creating a malicious certificate chain that triggers exponential use of computational resources, leading to a denial-of-service (DoS) attack on affected systems.\r\n\r\nPolicy processing is disabled by default but can be enabled by passing the `-policy` argument to the command line utilities or by calling the `X509_VERIFY_PARAM_set1_policies()` function.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-0464" }, { "cve": "CVE-2023-0465", "cwe": { "id": "CWE-295", "name": "Improper Certificate Validation" }, "notes": [ { "category": "summary", "text": "Applications that use a non-default option when verifying certificates may be\r\nvulnerable to an attack from a malicious CA to circumvent certain checks.\r\n\r\nInvalid certificate policies in leaf certificates are silently ignored by\r\nOpenSSL and other certificate policy checks are skipped for that certificate.\r\nA malicious CA could use this to deliberately assert invalid certificate policies\r\nin order to circumvent policy checking on the certificate altogether.\r\n\r\nPolicy processing is disabled by default but can be enabled by passing\r\nthe `-policy` argument to the command line utilities or by calling the\r\n`X509_VERIFY_PARAM_set1_policies()` function.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-0465" }, { "cve": "CVE-2023-0466", "cwe": { "id": "CWE-295", "name": "Improper Certificate Validation" }, "notes": [ { "category": "summary", "text": "The function X509_VERIFY_PARAM_add0_policy() is documented to\nimplicitly enable the certificate policy check when doing certificate\nverification. However the implementation of the function does not\nenable the check which allows certificates with invalid or incorrect\npolicies to pass the certificate verification.\n\nAs suddenly enabling the policy check could break existing deployments it was\ndecided to keep the existing behavior of the X509_VERIFY_PARAM_add0_policy()\nfunction.\n\nInstead the applications that require OpenSSL to perform certificate\npolicy check need to use X509_VERIFY_PARAM_set1_policies() or explicitly\nenable the policy check by calling X509_VERIFY_PARAM_set_flags() with\nthe X509_V_FLAG_POLICY_CHECK flag argument.\n\nCertificate policy checks are disabled by default in OpenSSL and are not\ncommonly used by applications.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-0466" }, { "cve": "CVE-2023-0590", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free flaw was found in qdisc_graft in net/sched/sch_api.c in the Linux Kernel due to a race problem. This flaw leads to a denial of service issue. If patch ebda44da44f6 (\"net: sched: fix race condition in qdisc_graft()\") not applied yet, then kernel could be affected.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-0590" }, { "cve": "CVE-2023-1077", "cwe": { "id": "CWE-843", "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)" }, "notes": [ { "category": "summary", "text": "In the Linux kernel, pick_next_rt_entity() may return a type confused entry, not detected by the BUG_ON condition, as the confused entry will not be NULL, but list_head.The buggy error condition would lead to a type confused entry with the list head,which would then be used as a type confused sched_rt_entity,causing memory corruption.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-1077" }, { "cve": "CVE-2023-1095", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "In nf_tables_updtable, if nf_tables_table_enable returns an error, nft_trans_destroy is called to free the transaction object. nft_trans_destroy() calls list_del(), but the transaction was never placed on a list -- the list head is all zeroes, this results in a NULL pointer dereference.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-1095" }, { "cve": "CVE-2023-1206", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "summary", "text": "A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel\u2019s IPv6 functionality when a user makes a new kind of SYN flood attack. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95%.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-1206" }, { "cve": "CVE-2023-2898", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "There is a null-pointer-dereference flaw found in f2fs_write_end_io in fs/f2fs/data.c in the Linux kernel. This flaw allows a local privileged user to cause a denial of service problem.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-2898" }, { "cve": "CVE-2023-3141", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free flaw was found in r592_remove in drivers/memstick/host/r592.c in media access in the Linux Kernel. This flaw allows a local attacker to crash the system at device disconnect, possibly leading to a kernel information leak.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-3141" }, { "cve": "CVE-2023-3268", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "An out of bounds (OOB) memory access flaw was found in the Linux kernel in relay_file_read_start_pos in kernel/relay.c in the relayfs. This flaw could allow a local attacker to crash the system or leak kernel internal information.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-3268" }, { "cve": "CVE-2023-3338", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "A null pointer dereference flaw was found in the Linux kernel\u0027s DECnet networking protocol. This issue could allow a remote user to crash the system.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-3338" }, { "cve": "CVE-2023-3389", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free vulnerability in the Linux Kernel io_uring subsystem can be exploited to achieve local privilege escalation. Racing a io_uring cancel poll request with a linked timeout can cause a UAF in a hrtimer.\r\n\r\nWe recommend upgrading past commit `ef7dfac51d8ed961b742218f526bd589f3900a59` \r\n(`4716c73b188566865bdd79c3a6709696a224ac04` for 5.10 stable and \r\n`0e388fce7aec40992eadee654193cad345d62663` for 5.15 stable).", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-3389" }, { "cve": "CVE-2023-3446", "cwe": { "id": "CWE-1333", "name": "Inefficient Regular Expression Complexity" }, "notes": [ { "category": "summary", "text": "Issue summary: Checking excessively long DH keys or parameters may be very slow. Impact summary: Applications that use the functions DH_check(), DH_check_ex() or EVP_PKEY_param_check() to check a DH key or DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. The function DH_check() performs various checks on DH parameters. One of those checks confirms that the modulus (\u0027p\u0027 parameter) is not too large. Trying to use a very large modulus is slow and OpenSSL will not normally use a modulus which is over 10,000 bits in length. However the DH_check() function checks numerous aspects of the key or parameters that have been supplied. Some of those checks use the supplied modulus value even if it has already been found to be too large. An application that calls DH_check() and supplies a key or parameters obtained from an untrusted source could be vulernable to a Denial of Service attack. The function DH_check() is itself called by a number of other OpenSSL functions. An application calling any of those other functions may similarly be affected. The other functions affected by this are DH_check_ex() and EVP_PKEY_param_check(). Also vulnerable are the OpenSSL dhparam and pkeyparam command line applications when using the \u0027-check\u0027 option. The OpenSSL SSL/TLS implementation is not affected by this issue. The OpenSSL 3.0 and 3.1 FIPS providers are not affected by this issue.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-3446" }, { "cve": "CVE-2023-3609", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: cls_u32 component can be exploited to achieve local privilege escalation.\r\n\r\nIf tcf_change_indev() fails, u32_set_parms() will immediately return an error after incrementing or decrementing the reference counter in tcf_bind_filter(). If an attacker can control the reference counter and set it to zero, they can cause the reference to be freed, leading to a use-after-free vulnerability.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-3609" }, { "cve": "CVE-2023-3610", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\r\n\r\nFlaw in the error handling of bound chains causes a use-after-free in the abort path of NFT_MSG_NEWRULE. The vulnerability requires CAP_NET_ADMIN to be triggered.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-3610" }, { "cve": "CVE-2023-3611", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "An out-of-bounds write vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\r\n\r\nThe qfq_change_agg() function in net/sched/sch_qfq.c allows an out-of-bounds write because lmax is updated according to packet sizes without bounds checks.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-3611" }, { "cve": "CVE-2023-3772", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "A flaw was found in the Linux kernel\u0027s IP framework for transforming packets (XFRM subsystem). This issue may allow a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer in xfrm_update_ae_params(), leading to a possible kernel crash and denial of service.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-3772" }, { "cve": "CVE-2023-3773", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "A flaw was found in the Linux kernel\u0027s IP framework for transforming packets (XFRM subsystem). This issue may allow a malicious user with CAP_NET_ADMIN privileges to cause a 4 byte out-of-bounds read of XFRMA_MTIMER_THRESH when parsing netlink attributes, leading to potential leakage of sensitive heap data to userspace.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-3773" }, { "cve": "CVE-2023-3777", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nWhen nf_tables_delrule() is flushing table rules, it is not checked whether the chain is bound and the chain\u0027s owner rule can also release the objects in certain circumstances.\n\nWe recommend upgrading past commit 6eaf41e87a223ae6f8e7a28d6e78384ad7e407f8.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-3777" }, { "cve": "CVE-2023-4004", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-4004" }, { "cve": "CVE-2023-4015", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "The netfilter subsystem in the Linux kernel did not properly handle bound chain deactivation in certain circumstances. A local attacker could possibly use this to cause a denial of service (system crash) or execute arbitrary code.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-4015" }, { "cve": "CVE-2023-4273", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "notes": [ { "category": "summary", "text": "This vulnerability exists in the implementation of the file name reconstruction function, which is responsible for reading file name entries from a directory index and merging file name parts belonging to one file into a single long file name. Since the file name characters are copied into a stack variable, a local privileged attacker could use this vulnerability to overflow the kernel stack.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.0, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-4273" }, { "cve": "CVE-2023-4623", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation.\n\nIf a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free.\n\nWe recommend upgrading past commit b3d26c5702c7d6c45456326e56d2ccf3f103e60f.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-4623" }, { "cve": "CVE-2023-4911", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "notes": [ { "category": "summary", "text": "A buffer overflow was discovered in the GNU C Library\u0027s dynamic loader ld.so while processing the GLIBC_TUNABLES environment variable. This issue could allow a local attacker to use maliciously crafted GLIBC_TUNABLES environment variables when launching binaries with SUID permission to execute code with elevated privileges.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-4911" }, { "cve": "CVE-2023-4921", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\n\nWhen the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of sch_plug and lack of error checking in agg_dequeue().\n\nWe recommend upgrading past commit 8fc134fee27f2263988ae38920bc03da416b03d8.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-4921" }, { "cve": "CVE-2023-5178", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free vulnerability was found in drivers/nvme/target/tcp.c` in `nvmet_tcp_free_crypto` due to a logical bug in the NVMe-oF/TCP subsystem in the Linux kernel. This issue may allow a malicious local privileged user to cause a use-after-free and double-free problem, which may permit remote code execution or lead to local privilege escalation problem.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-5178" }, { "cve": "CVE-2023-5197", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\r\n\r\nAddition and removal of rules from chain bindings within the same transaction causes leads to use-after-free.\r\n\r\nWe recommend upgrading past commit f15f29fd4779be8a418b66e9d52979bb6d6c2325.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-5197" }, { "cve": "CVE-2023-5678", "cwe": { "id": "CWE-754", "name": "Improper Check for Unusual or Exceptional Conditions" }, "notes": [ { "category": "summary", "text": "Issue summary: Generating excessively long X9.42 DH keys or checking excessively long X9.42 DH keys or parameters may be very slow. Impact summary: Applications that use the functions DH_generate_key() to generate an X9.42 DH key may experience long delays. Likewise, applications that use DH_check_pub_key(), DH_check_pub_key_ex() or EVP_PKEY_public_check() to check an X9.42 DH key or X9.42 DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. While DH_check() performs all the necessary checks (as of CVE-2023-3817), DH_check_pub_key() doesn\u0027t make any of these checks, and is therefore vulnerable for excessively large P and Q parameters. Likewise, while DH_generate_key() performs a check for an excessively large P, it doesn\u0027t check for an excessively large Q. An application that calls DH_generate_key() or DH_check_pub_key() and supplies a key or parameters obtained from an untrusted source could be vulnerable to a Denial of Service attack. DH_generate_key() and DH_check_pub_key() are also called by a number of other OpenSSL functions. An application calling any of those other functions may similarly be affected. The other functions affected by this are DH_check_pub_key_ex(), EVP_PKEY_public_check(), and EVP_PKEY_generate(). Also vulnerable are the OpenSSL pkey command line application when using the \"-pubcheck\" option, as well as the OpenSSL genpkey command line application. The OpenSSL SSL/TLS implementation is not affected by this issue. The OpenSSL 3.0 and 3.1 FIPS providers are not affected by this issue.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-5678" }, { "cve": "CVE-2023-5717", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "A heap out-of-bounds write vulnerability in the Linux kernel\u0027s Linux Kernel Performance Events (perf) component can be exploited to achieve local privilege escalation.\r\n\r\nIf perf_read_group() is called while an event\u0027s sibling_list is smaller than its child\u0027s sibling_list, it can increment or write to memory locations outside of the allocated buffer.\r\n\r\nWe recommend upgrading past commit 32671e3799ca2e4590773fd0e63aaa4229e50c06.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-5717" }, { "cve": "CVE-2023-6606", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-6606" }, { "cve": "CVE-2023-6931", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "A heap out-of-bounds write vulnerability in the Linux kernel\u0027s Performance Events system component can be exploited to achieve local privilege escalation.\n\nA perf_event\u0027s read_size can overflow, leading to an heap out-of-bounds increment or write in perf_read_group().\n\nWe recommend upgrading past commit 382c27f4ed28f803b1f1473ac2d8db0afc795a1b.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-6931" }, { "cve": "CVE-2023-6932", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free vulnerability in the Linux kernel\u0027s ipv4: igmp component can be exploited to achieve local privilege escalation.\n\nA race condition can be exploited to cause a timer be mistakenly registered on a RCU read locked object which is freed by another thread.\n\nWe recommend upgrading past commit e2b706c691905fe78468c361aaabc719d0a496f1.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-6932" }, { "cve": "CVE-2023-7008", "cwe": { "id": "CWE-300", "name": "Channel Accessible by Non-Endpoint" }, "notes": [ { "category": "summary", "text": "A vulnerability was found in systemd-resolved. This issue may allow systemd-resolved to accept records of DNSSEC-signed domains even when they have no signature, allowing man-in-the-middles (or the upstream DNS resolver) to manipulate records.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-7008" }, { "cve": "CVE-2023-7104", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "summary", "text": "A vulnerability was found in SQLite SQLite3 up to 3.43.0 and classified as critical. This issue affects the function sessionReadRecord of the file ext/session/sqlite3session.c of the component make alltest Handler. The manipulation leads to heap-based buffer overflow. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-248999.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-7104" }, { "cve": "CVE-2023-23454", "cwe": { "id": "CWE-843", "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)" }, "notes": [ { "category": "summary", "text": "cbq_classify in net/sched/sch_cbq.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service (slab-out-of-bounds read) because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-23454" }, { "cve": "CVE-2023-23455", "cwe": { "id": "CWE-843", "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)" }, "notes": [ { "category": "summary", "text": "atm_tc_enqueue in net/sched/sch_atm.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-23455" }, { "cve": "CVE-2023-23559", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "In rndis_query_oid in drivers/net/wireless/rndis_wlan.c in the Linux kernel through 6.1.5, there is an integer overflow in an addition.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-23559" }, { "cve": "CVE-2023-26607", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "In the Linux kernel 6.0.8, there is an out-of-bounds read in ntfs_attr_find in fs/ntfs/attrib.c.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-26607" }, { "cve": "CVE-2023-31085", "cwe": { "id": "CWE-369", "name": "Divide By Zero" }, "notes": [ { "category": "summary", "text": "An issue was discovered in drivers/mtd/ubi/cdev.c in the Linux kernel 6.2. There is a divide-by-zero error in do_div(sz,mtd-\u003eerasesize), used indirectly by ctrl_cdev_ioctl, when mtd-\u003eerasesize is 0.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-31085" }, { "cve": "CVE-2023-31436", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "qfq_change_class in net/sched/sch_qfq.c in the Linux kernel before 6.2.13 allows an out-of-bounds write because lmax can exceed QFQ_MIN_LMAX.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-31436" }, { "cve": "CVE-2023-32233", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "In the Linux kernel through 6.3.1, a use-after-free in Netfilter nf_tables when processing batch requests can be abused to perform arbitrary read and write operations on kernel memory. Unprivileged local users can obtain root privileges. This occurs because anonymous sets are mishandled.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-32233" }, { "cve": "CVE-2023-35001", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network namespace", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-35001" }, { "cve": "CVE-2023-35827", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "An issue was discovered in the Linux kernel through 6.3.8. A use-after-free was found in ravb_remove in drivers/net/ethernet/renesas/ravb_main.c.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-35827" }, { "cve": "CVE-2023-36660", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "The OCB feature in libnettle in Nettle 3.9 before 3.9.1 allows memory corruption.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-36660" }, { "cve": "CVE-2023-37453", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "An issue was discovered in the USB subsystem in the Linux kernel through 6.4.2. There is an out-of-bounds and crash in read_descriptors in drivers/usb/core/sysfs.c.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-37453" }, { "cve": "CVE-2023-39189", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The nfnl_osf_add_callback function did not validate the user mode controlled opt_num field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-39189" }, { "cve": "CVE-2023-39192", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The xt_u32 module did not validate the fields in the xt_u32 structure. This flaw allows a local privileged attacker to trigger an out-of-bounds read by setting the size fields with a value beyond the array boundaries, leading to a crash or information disclosure.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:L", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-39192" }, { "cve": "CVE-2023-39193", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The sctp_mt_check did not validate the flag_count field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-39193" }, { "cve": "CVE-2023-39194", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "A flaw was found in the XFRM subsystem in the Linux kernel. The specific flaw exists within the processing of state filters, which can result in a read past the end of an allocated buffer. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, potentially leading to an information disclosure.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.2, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:N/A:N", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-39194" }, { "cve": "CVE-2023-42753", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-42753" }, { "cve": "CVE-2023-42754", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "A NULL pointer dereference flaw was found in the Linux kernel ipv4 stack. The socket buffer (skb) was assumed to be associated with a device before calling __ip_options_compile, which is not always the case if the skb is re-routed by ipvs. This issue may allow a local user with CAP_NET_ADMIN privileges to crash the system.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-42754" }, { "cve": "CVE-2023-42755", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "A flaw was found in the IPv4 Resource Reservation Protocol (RSVP) classifier in the Linux kernel. The xprt pointer may go beyond the linear part of the skb, leading to an out-of-bounds read in the `rsvp_classify` function. This issue may allow a local user to crash the system and cause a denial of service.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-42755" }, { "cve": "CVE-2023-45863", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "An issue was discovered in lib/kobject.c in the Linux kernel before 6.2.3. With root access, an attacker can trigger a race condition that results in a fill_kobj_path out-of-bounds write.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-45863" }, { "cve": "CVE-2023-45871", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "notes": [ { "category": "summary", "text": "An issue was discovered in drivers/net/ethernet/intel/igb/igb_main.c in the IGB driver in the Linux kernel before 6.5.3. A buffer size may not be adequate for frames larger than the MTU.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-45871" }, { "cve": "CVE-2023-48795", "cwe": { "id": "CWE-222", "name": "Truncation of Security-relevant Information" }, "notes": [ { "category": "summary", "text": "The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass integrity checks such that some packets are omitted (from the extension negotiation message), and a client and server may consequently end up with a connection for which some security features have been downgraded or disabled, aka a Terrapin attack. This occurs because the SSH Binary Packet Protocol (BPP), implemented by these extensions, mishandles the handshake phase and mishandles use of sequence numbers. For example, there is an effective attack against SSH\u0027s use of ChaCha20-Poly1305 (and CBC with Encrypt-then-MAC). The bypass occurs in chacha20-poly1305@openssh.com and (if CBC is used) the -etm@openssh.com MAC algorithms. This also affects Maverick Synergy Java SSH API before 3.1.0-SNAPSHOT, Dropbear through 2022.83, Ssh before 5.1.1 in Erlang/OTP, PuTTY before 0.80, AsyncSSH before 2.14.2, golang.org/x/crypto before 0.17.0, libssh before 0.10.6, libssh2 through 1.11.0, Thorn Tech SFTP Gateway before 3.4.6, Tera Term before 5.1, Paramiko before 3.4.0, jsch before 0.2.15, SFTPGo before 2.5.6, Netgate pfSense Plus through 23.09.1, Netgate pfSense CE through 2.7.2, HPN-SSH through 18.2.0, ProFTPD before 1.3.8b (and before1.3.9rc2), ORYX CycloneSSH before 2.3.4, NetSarang XShell 7 before Build 0144, CrushFTP before 10.6.0, ConnectBot SSH library before 2.2.22, Apache MINA sshd through 2.11.0, sshj through 0.37.0, TinySSH through 20230101, trilead-ssh2 6401, the net-ssh gem 7.2.0 for Ruby, the mscdex ssh2 module before 1.15.0 for Node.js, the thrussh library before 0.35.1 for Rust, and the Russh crate before 0.40.2 for Rust; and there could be effects on Bitvise SSH through 9.31.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-48795" }, { "cve": "CVE-2023-50495", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "NCurse v6.4-20230418 was discovered to contain a segmentation fault via the component _nc_wrap_entry().", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-50495" }, { "cve": "CVE-2023-51384", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "In ssh-agent in OpenSSH before 9.6, certain destination constraints can be incompletely applied. When destination constraints are specified during addition of PKCS#11-hosted private keys, these constraints are only applied to the first key, even if a PKCS#11 token returns multiple keys.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-51384" }, { "cve": "CVE-2023-51385", "cwe": { "id": "CWE-78", "name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)" }, "notes": [ { "category": "summary", "text": "In ssh in OpenSSH before 9.6, OS command injection might occur if a user name or host name has shell metacharacters, and this name is referenced by an expansion token in certain situations. For example, an untrusted Git repository can have a submodule with shell metacharacters in a user name or host name.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-51385" }, { "cve": "CVE-2023-51767", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "OpenSSH through 9.6, when common types of DRAM are used, might allow row hammer attacks (for authentication bypass) because the integer value of authenticated in mm_answer_authpassword does not resist flips of a single bit. NOTE: this is applicable to a certain threat model of attacker-victim co-location in which the attacker has user privileges.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-51767" }, { "cve": "CVE-2024-0232", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A heap use-after-free issue has been identified in SQLite in the jsonParseAddNodeArray() function in sqlite3.c. This flaw allows a local attacker to leverage a victim to pass specially crafted malicious input to the application, potentially causing a crash and leading to a denial of service.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2024-0232" }, { "cve": "CVE-2024-0553", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "notes": [ { "category": "summary", "text": "A vulnerability was found in GnuTLS. The response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from the response times of ciphertexts with correct PKCS#1 v1.5 padding. This issue may allow a remote attacker to perform a timing side-channel attack in the RSA-PSK key exchange, potentially leading to the leakage of sensitive data. CVE-2024-0553 is designated as an incomplete resolution for CVE-2023-5981.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2024-0553" }, { "cve": "CVE-2024-0567", "cwe": { "id": "CWE-347", "name": "Improper Verification of Cryptographic Signature" }, "notes": [ { "category": "summary", "text": "A vulnerability was found in GnuTLS, where a cockpit (which uses gnuTLS) rejects a certificate chain with distributed trust. This issue occurs when validating a certificate chain with cockpit-certificate-ensure. This flaw allows an unauthenticated, remote client or attacker to initiate a denial of service attack.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2024-0567" }, { "cve": "CVE-2024-0584", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free issue was found in igmp_start_timer in net/ipv4/igmp.c in the network sub-component in the Linux Kernel. This flaw allows a local user to observe a refcnt use-after-free issue when receiving an igmp query packet, leading to a kernel information leak.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2024-0584" }, { "cve": "CVE-2024-0684", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "summary", "text": "A flaw was found in the GNU coreutils \"split\" program. A heap overflow with user-controlled data of multiple hundred bytes in length could occur in the line_bytes_split() function, potentially leading to an application crash and denial of service.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2024-0684" }, { "cve": "CVE-2024-22365", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "linux-pam (aka Linux PAM) before 1.6.0 allows attackers to cause a denial of service (blocked login process) via mkfifo because the openat call (for protect_dir) lacks O_DIRECTORY.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2024-22365" }, { "cve": "CVE-2024-25062", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "An issue was discovered in libxml2 before 2.11.7 and 2.12.x before 2.12.5. When using the XML Reader interface with DTD validation and XInclude expansion enabled, processing crafted XML documents can lead to an xmlValidatePopElement use-after-free.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2024-25062" } ] }
suse-su-2022:2910-1
Vulnerability from csaf_suse
Published
2022-08-26 09:43
Modified
2022-08-26 09:43
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 12 SP5 RT kernel was updated to receive various security bugfixes.
The following security bugs were fixed:
- CVE-2022-2639: Fixed integer underflow that could lead to out-of-bounds write in reserve_sfa_size() (bsc#1202154).
- CVE-2020-36516: Fixed TCP session data injection vulnerability via the mixed IPID assignment method (bnc#1196616).
- CVE-2022-36946: Fixed an incorrect packet trucation operation which could lead to denial of service (bnc#1201940).
- CVE-2022-29581: Fixed improper update of Reference Count in net/sched that could cause root privilege escalation (bnc#1199665).
- CVE-2022-20166: Fixed several possible memory safety issues due to unsafe operations (bsc#1200598).
- CVE-2020-36558: Fixed a race condition involving VT_RESIZEX which could lead to a NULL pointer dereference and general protection fault (bnc#1200910).
- CVE-2020-36557: Fixed a race condition between the VT_DISALLOCATE ioctl and closing/opening of TTYs could lead to a use-after-free (bnc#1201429).
- CVE-2021-33656: Fixed memory out of bounds write related to ioctl cmd PIO_FONT (bnc#1201636).
- CVE-2021-33655: Fixed out of bounds write with ioctl FBIOPUT_VSCREENINFO (bnc#1201635).
- CVE-2022-1462: Fixed an out-of-bounds read flaw in the TTY subsystem (bnc#1198829).
The following non-security bugs were fixed:
- Add missing recommends of kernel-install-tools to kernel-source-vanilla (bsc#1200442)
- Bluetooth: hci_qca: Use del_timer_sync() before freeing (git-fixes).
- Fixed an issue where qla2xxx would prevent nvme port discovery (bsc#1200651 bsc#1200644 bsc#1201954 bsc#1201958).
- Fix parsing of rpm/macros.kernel-source on SLE12 (bsc#1201019).
- KVM: emulate: do not adjust size of fastop and setcc subroutines (bsc#1201930).
- PCI: qcom: Fix runtime PM imbalance on probe errors (git-fixes).
- SUNRPC: Fix READ_PLUS crasher (git-fixes).
- arch_topology: Do not set llc_sibling if llc_id is invalid (git-fixes).
- blk-cgroup: synchronize blkg creation against policy deactivation (git-fixes).
- blk-zoned: allow BLKREPORTZONE without CAP_SYS_ADMIN (git-fixes).
- blk-zoned: allow zone management send operations without CAP_SYS_ADMIN (git-fixes).
- block: drbd: drbd_nl: Make conversion to 'enum drbd_ret_code' explicit (git-fixes).
- bnxt_en: Re-write PCI BARs after PCI fatal error (git-fixes).
- bnxt_en: Remove the setting of dev_port (git-fixes).
- crypto: qat - disable registration of algorithms (git-fixes).
- crypto: qat - fix memory leak in RSA (git-fixes).
- crypto: qat - remove dma_free_coherent() for DH (git-fixes).
- crypto: qat - remove dma_free_coherent() for RSA (git-fixes).
- crypto: qat - set to zero DH parameters before free (git-fixes).
- cxgb3/l2t: Fix undefined behaviour (git-fixes).
- dm btree remove: fix use after free in rebalance_children() (git-fixes).
- dm crypt: fix get_key_size compiler warning if !CONFIG_KEYS (git-fixes).
- dm crypt: make printing of the key constant-time (git-fixes).
- dm integrity: fix error code in dm_integrity_ctr() (git-fixes).
- dm mirror log: round up region bitmap size to BITS_PER_LONG (git-fixes).
- dm raid: fix KASAN warning in raid5_add_disks (git-fixes).
- dm stats: add cond_resched when looping over entries (git-fixes).
- dm: fix mempool NULL pointer race when completing IO (git-fixes).
- do not call utsname() after ->nsproxy is NULL (bsc#1201196).
- ehea: fix error return code in ehea_restart_qps() (git-fixes).
- fsl_lpuart: Do not enable interrupts too early (git-fixes).
- hex2bin: fix access beyond string end (git-fixes).
- hex2bin: make the function hex_to_bin constant-time (git-fixes).
- irqchip/exiu: Fix acknowledgment of edge triggered interrupts (git-fixes).
- kernel-obs-build: include qemu_fw_cfg (boo#1201705)
- kvm/emulate: Fix SETcc emulation function offsets with SLS (bsc#1201930).
- latent_entropy: avoid build error when plugin cflags are not set (git-fixes).
- lib/hexdump.c: return -EINVAL in case of error in hex2bin() (git-fixes).
- linux/random.h: Mark CONFIG_ARCH_RANDOM functions __must_check (git-fixes).
- linux/random.h: Remove arch_has_random, arch_has_random_seed (git-fixes).
- linux/random.h: Use false with bool (git-fixes).
- lkdtm: Disable return thunks in rodata.c (bsc#1114648).
- md-raid: destroy the bitmap after destroying the thread (git-fixes).
- media: dib8000: Fix a memleak in dib8000_init() (git-fixes).
- media: saa7146: mxb: Fix a NULL pointer dereference in mxb_attach() (git-fixes).
- media: uvcvideo: fix division by zero at stream start (git-fixes).
- mvpp2: suppress warning (git-fixes).
- net/sonic: Fix a resource leak in an error handling path in 'jazz_sonic_probe()' (git-fixes).
- net: dpaa2-eth: fix use-after-free in dpaa2_eth_remove (git-fixes).
- net: dsa: bcm_sf2: Qualify phydev->dev_flags based on port (git-fixes).
- net: ethernet: aeroflex: fix UAF in greth_of_remove (git-fixes).
- net: ethernet: fix potential use-after-free in ec_bhf_remove (git-fixes).
- net: fec: check DMA addressing limitations (git-fixes).
- net: fec: fix the potential memory leak in fec_enet_init() (git-fixes).
- net: fec_ptp: add clock rate zero check (git-fixes).
- net: hamradio: fix memory leak in mkiss_close (git-fixes).
- net: korina: fix kfree of rx/tx descriptor array (git-fixes).
- net: ll_temac: Fix TX BD buffer overwrite (git-fixes).
- net: ll_temac: Fix bug causing buffer descriptor overrun (git-fixes).
- net: ll_temac: Fix race condition causing TX hang (git-fixes).
- net: macb: mark device wake capable when 'magic-packet' property present (git-fixes).
- net: mdio: octeon: Fix some double free issues (git-fixes).
- net: mdio: thunder: Fix a double free issue in the .remove function (git-fixes).
- net: stmmac: Fix misuses of GENMASK macro (git-fixes).
- net: stmmac: dwmac1000: Disable ACS if enhanced descs are not used (git-fixes).
- net: stmmac: dwmac1000: Fix extended MAC address registers definition (git-fixes).
- net: stmmac: fix incorrect DMA channel intr enable setting of EQoS v4.10 (git-fixes).
- net: stmmac: fix missing IFF_MULTICAST check in dwmac4_set_filter (git-fixes).
- net: usb: ax88179_178a: Fix packet receiving (git-fixes).
- net: usb: qmi_wwan: add Telit 0x1060 composition (git-fixes).
- net: usb: qmi_wwan: add Telit 0x1070 composition (git-fixes).
- net: xilinx_emaclite: Do not print real IOMEM pointer (git-fixes).
- netxen_nic: Fix an error handling path in 'netxen_nic_probe()' (git-fixes).
- pNFS: Do not keep retrying if the server replied NFS4ERR_LAYOUTUNAVAILABLE (git-fixes).
- powerpc/64: Move paca allocation later in boot (bsc#1190812).
- powerpc/fadump: fix PT_LOAD segment for boot memory area (bsc#1103269 ltc#169948 git-fixes).
- powerpc/fadump: make crash memory ranges array allocation generic (bsc#1103269 ltc#169948 git-fixes).
- powerpc/powernv/kvm: Use darn for H_RANDOM on Power9 (bsc#1065729).
- powerpc/powernv: Avoid crashing if rng is NULL (bsc#1065729).
- powerpc/powernv: Staticify functions without prototypes (bsc#1065729).
- powerpc/powernv: Use darn instruction for get_random_seed() on Power9 (bsc#1065729).
- powerpc/powernv: delay rng platform device creation until later in boot (bsc#1065729).
- powerpc/powernv: rename remaining rng powernv_ functions to pnv_ (bsc#1065729).
- powerpc/powernv: wire up rng during setup_arch (bsc#1065729).
- powerpc/pseries: wire up rng during setup_arch() (bsc#1065729).
- powerpc: Set crashkernel offset to mid of RMA region (bsc#1190812).
- powerpc: powernv: kABI: add back powernv_get_random_long (bsc#1065729).
- qlcnic: Fix an error handling path in 'qlcnic_probe()' (git-fixes).
- random: always fill buffer in get_random_bytes_wait (git-fixes).
- random: fix crash on multiple early calls to (git-fixes)
- rpm/kernel-obs-build.spec.in: Also depend on dracut-systemd (bsc#1195775)
- rpm/kernel-obs-build.spec.in: add systemd-initrd and terminfo dracut module (bsc#1195775)
- rpm/kernel-obs-build.spec.in: use default dracut modules (bsc#1195926, bsc#1198484) Let's iron out the reduced initrd optimisation in Tumbleweed. Build full blown dracut initrd with systemd for SLE15 SP4.
- scsi: lpfc: Address NULL pointer dereference after starget_to_rport() (git-fixes).
- scsi: qla2xxx: Add a new v2 dport diagnostic feature (bsc#1201958).
- scsi: qla2xxx: Add debug prints in the device remove path (bsc#1201958).
- scsi: qla2xxx: Check correct variable in qla24xx_async_gffid() (bsc#1201958).
- scsi: qla2xxx: Fix crash due to stale SRB access around I/O timeouts (bsc#1201958).
- scsi: qla2xxx: Fix discovery issues in FC-AL topology (bsc#1201651).
- scsi: qla2xxx: Fix erroneous mailbox timeout after PCI error injection (bsc#1201958).
- scsi: qla2xxx: Fix excessive I/O error messages by default (bsc#1201958).
- scsi: qla2xxx: Fix imbalance vha->vref_count (bsc#1201651).
- scsi: qla2xxx: Fix incorrect display of max frame size (bsc#1201958).
- scsi: qla2xxx: Fix losing FCP-2 targets during port perturbation tests (bsc#1201958).
- scsi: qla2xxx: Fix losing target when it reappears during delete (bsc#1201958).
- scsi: qla2xxx: Fix response queue handler reading stale packets (bsc#1201651).
- scsi: qla2xxx: Fix sparse warning for dport_data (bsc#1201651).
- scsi: qla2xxx: Remove setting of 'req' and 'rsp' parameters (bsc#1201958).
- scsi: qla2xxx: Remove unused 'ql_dm_tgt_ex_pct' parameter (bsc#1201958).
- scsi: qla2xxx: Turn off multi-queue for 8G adapters (bsc#1201958).
- scsi: qla2xxx: Update manufacturer details (bsc#1201958).
- scsi: qla2xxx: Update version to 10.02.07.500-k (bsc#1201958).
- scsi: qla2xxx: Update version to 10.02.07.600-k (bsc#1201958).
- scsi: qla2xxx: Update version to 10.02.07.700-k (bsc#1201958).
- scsi: qla2xxx: Update version to 10.02.07.800-k (bsc#1201958).
- scsi: qla2xxx: Wind down adapter after PCIe error (bsc#1201958).
- scsi: qla2xxx: Zero undefined mailbox IN registers (bsc#1201651).
- scsi: qla2xxx: edif: Add bsg interface to read doorbell events (bsc#1201958).
- scsi: qla2xxx: edif: Add retry for ELS passthrough (bsc#1201958).
- scsi: qla2xxx: edif: Fix I/O timeout due to over-subscription (bsc#1201958).
- scsi: qla2xxx: edif: Fix dropped IKE message (bsc#1201651).
- scsi: qla2xxx: edif: Fix n2n discovery issue with secure target (bsc#1201958).
- scsi: qla2xxx: edif: Fix n2n login retry for secure device (bsc#1201958).
- scsi: qla2xxx: edif: Fix no login after app start (bsc#1201958).
- scsi: qla2xxx: edif: Fix no logout on delete for N2N (bsc#1201958).
- scsi: qla2xxx: edif: Fix potential stuck session in sa update (bsc#1201958).
- scsi: qla2xxx: edif: Fix session thrash (bsc#1201958).
- scsi: qla2xxx: edif: Fix slow session teardown (bsc#1201958).
- scsi: qla2xxx: edif: Reduce Initiator-Initiator thrashing (bsc#1201958).
- scsi: qla2xxx: edif: Reduce N2N thrashing at app_start time (bsc#1201958).
- scsi: qla2xxx: edif: Reduce disruption due to multiple app start (bsc#1201958).
- scsi: qla2xxx: edif: Remove old doorbell interface (bsc#1201958).
- scsi: qla2xxx: edif: Send LOGO for unexpected IKE message (bsc#1201958).
- scsi: qla2xxx: edif: Synchronize NPIV deletion with authentication application (bsc#1201958).
- scsi: qla2xxx: edif: Tear down session if keys have been removed (bsc#1201958).
- scsi: qla2xxx: edif: Wait for app to ack on sess down (bsc#1201958).
- scsi: qla2xxx: edif: bsg refactor (bsc#1201958).
- serial: mvebu-uart: correctly report configured baudrate value (git-fixes).
- tty: serial: fsl_lpuart: fix potential bug when using both of_alias_get_id and ida_simple_get (git-fixes).
- usbnet: fix memory allocation in helpers.
- usbnet: fix memory leak in error case (git-fixes).
- vrf: Fix IPv6 with qdisc and xfrm (git-fixes).
- x86/entry: Remove skip_r11rcx (bsc#1201644).
- x86/retbleed: Add fine grained Kconfig knobs (bsc#1114648).
- xen/netback: avoid entering xenvif_rx_next_skb() with an empty rx queue (bsc#1201381).
- xfs: fix NULL pointer dereference in xfs_getbmap() (git-fixes).
Patchnames
SUSE-2022-2910,SUSE-SLE-RT-12-SP5-2022-2910
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "The SUSE Linux Enterprise 12 SP5 RT kernel was updated to receive various security bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2022-2639: Fixed integer underflow that could lead to out-of-bounds write in reserve_sfa_size() (bsc#1202154).\n- CVE-2020-36516: Fixed TCP session data injection vulnerability via the mixed IPID assignment method (bnc#1196616).\n- CVE-2022-36946: Fixed an incorrect packet trucation operation which could lead to denial of service (bnc#1201940).\n- CVE-2022-29581: Fixed improper update of Reference Count in net/sched that could cause root privilege escalation (bnc#1199665).\n- CVE-2022-20166: Fixed several possible memory safety issues due to unsafe operations (bsc#1200598).\n- CVE-2020-36558: Fixed a race condition involving VT_RESIZEX which could lead to a NULL pointer dereference and general protection fault (bnc#1200910).\n- CVE-2020-36557: Fixed a race condition between the VT_DISALLOCATE ioctl and closing/opening of TTYs could lead to a use-after-free (bnc#1201429).\n- CVE-2021-33656: Fixed memory out of bounds write related to ioctl cmd PIO_FONT (bnc#1201636).\n- CVE-2021-33655: Fixed out of bounds write with ioctl FBIOPUT_VSCREENINFO (bnc#1201635).\n- CVE-2022-1462: Fixed an out-of-bounds read flaw in the TTY subsystem (bnc#1198829).\n\nThe following non-security bugs were fixed:\n\n- Add missing recommends of kernel-install-tools to kernel-source-vanilla (bsc#1200442)\n- Bluetooth: hci_qca: Use del_timer_sync() before freeing (git-fixes).\n- Fixed an issue where qla2xxx would prevent nvme port discovery (bsc#1200651 bsc#1200644 bsc#1201954 bsc#1201958).\n- Fix parsing of rpm/macros.kernel-source on SLE12 (bsc#1201019).\n- KVM: emulate: do not adjust size of fastop and setcc subroutines (bsc#1201930).\n- PCI: qcom: Fix runtime PM imbalance on probe errors (git-fixes).\n- SUNRPC: Fix READ_PLUS crasher (git-fixes).\n- arch_topology: Do not set llc_sibling if llc_id is invalid (git-fixes).\n- blk-cgroup: synchronize blkg creation against policy deactivation (git-fixes).\n- blk-zoned: allow BLKREPORTZONE without CAP_SYS_ADMIN (git-fixes).\n- blk-zoned: allow zone management send operations without CAP_SYS_ADMIN (git-fixes).\n- block: drbd: drbd_nl: Make conversion to \u0027enum drbd_ret_code\u0027 explicit (git-fixes).\n- bnxt_en: Re-write PCI BARs after PCI fatal error (git-fixes).\n- bnxt_en: Remove the setting of dev_port (git-fixes).\n- crypto: qat - disable registration of algorithms (git-fixes).\n- crypto: qat - fix memory leak in RSA (git-fixes).\n- crypto: qat - remove dma_free_coherent() for DH (git-fixes).\n- crypto: qat - remove dma_free_coherent() for RSA (git-fixes).\n- crypto: qat - set to zero DH parameters before free (git-fixes).\n- cxgb3/l2t: Fix undefined behaviour (git-fixes).\n- dm btree remove: fix use after free in rebalance_children() (git-fixes).\n- dm crypt: fix get_key_size compiler warning if !CONFIG_KEYS (git-fixes).\n- dm crypt: make printing of the key constant-time (git-fixes).\n- dm integrity: fix error code in dm_integrity_ctr() (git-fixes).\n- dm mirror log: round up region bitmap size to BITS_PER_LONG (git-fixes).\n- dm raid: fix KASAN warning in raid5_add_disks (git-fixes).\n- dm stats: add cond_resched when looping over entries (git-fixes).\n- dm: fix mempool NULL pointer race when completing IO (git-fixes).\n- do not call utsname() after -\u003ensproxy is NULL (bsc#1201196).\n- ehea: fix error return code in ehea_restart_qps() (git-fixes).\n- fsl_lpuart: Do not enable interrupts too early (git-fixes).\n- hex2bin: fix access beyond string end (git-fixes).\n- hex2bin: make the function hex_to_bin constant-time (git-fixes).\n- irqchip/exiu: Fix acknowledgment of edge triggered interrupts (git-fixes).\n- kernel-obs-build: include qemu_fw_cfg (boo#1201705)\n- kvm/emulate: Fix SETcc emulation function offsets with SLS (bsc#1201930).\n- latent_entropy: avoid build error when plugin cflags are not set (git-fixes).\n- lib/hexdump.c: return -EINVAL in case of error in hex2bin() (git-fixes).\n- linux/random.h: Mark CONFIG_ARCH_RANDOM functions __must_check (git-fixes).\n- linux/random.h: Remove arch_has_random, arch_has_random_seed (git-fixes).\n- linux/random.h: Use false with bool (git-fixes).\n- lkdtm: Disable return thunks in rodata.c (bsc#1114648).\n- md-raid: destroy the bitmap after destroying the thread (git-fixes).\n- media: dib8000: Fix a memleak in dib8000_init() (git-fixes).\n- media: saa7146: mxb: Fix a NULL pointer dereference in mxb_attach() (git-fixes).\n- media: uvcvideo: fix division by zero at stream start (git-fixes).\n- mvpp2: suppress warning (git-fixes).\n- net/sonic: Fix a resource leak in an error handling path in \u0027jazz_sonic_probe()\u0027 (git-fixes).\n- net: dpaa2-eth: fix use-after-free in dpaa2_eth_remove (git-fixes).\n- net: dsa: bcm_sf2: Qualify phydev-\u003edev_flags based on port (git-fixes).\n- net: ethernet: aeroflex: fix UAF in greth_of_remove (git-fixes).\n- net: ethernet: fix potential use-after-free in ec_bhf_remove (git-fixes).\n- net: fec: check DMA addressing limitations (git-fixes).\n- net: fec: fix the potential memory leak in fec_enet_init() (git-fixes).\n- net: fec_ptp: add clock rate zero check (git-fixes).\n- net: hamradio: fix memory leak in mkiss_close (git-fixes).\n- net: korina: fix kfree of rx/tx descriptor array (git-fixes).\n- net: ll_temac: Fix TX BD buffer overwrite (git-fixes).\n- net: ll_temac: Fix bug causing buffer descriptor overrun (git-fixes).\n- net: ll_temac: Fix race condition causing TX hang (git-fixes).\n- net: macb: mark device wake capable when \u0027magic-packet\u0027 property present (git-fixes).\n- net: mdio: octeon: Fix some double free issues (git-fixes).\n- net: mdio: thunder: Fix a double free issue in the .remove function (git-fixes).\n- net: stmmac: Fix misuses of GENMASK macro (git-fixes).\n- net: stmmac: dwmac1000: Disable ACS if enhanced descs are not used (git-fixes).\n- net: stmmac: dwmac1000: Fix extended MAC address registers definition (git-fixes).\n- net: stmmac: fix incorrect DMA channel intr enable setting of EQoS v4.10 (git-fixes).\n- net: stmmac: fix missing IFF_MULTICAST check in dwmac4_set_filter (git-fixes).\n- net: usb: ax88179_178a: Fix packet receiving (git-fixes).\n- net: usb: qmi_wwan: add Telit 0x1060 composition (git-fixes).\n- net: usb: qmi_wwan: add Telit 0x1070 composition (git-fixes).\n- net: xilinx_emaclite: Do not print real IOMEM pointer (git-fixes).\n- netxen_nic: Fix an error handling path in \u0027netxen_nic_probe()\u0027 (git-fixes).\n- pNFS: Do not keep retrying if the server replied NFS4ERR_LAYOUTUNAVAILABLE (git-fixes).\n- powerpc/64: Move paca allocation later in boot (bsc#1190812).\n- powerpc/fadump: fix PT_LOAD segment for boot memory area (bsc#1103269 ltc#169948 git-fixes).\n- powerpc/fadump: make crash memory ranges array allocation generic (bsc#1103269 ltc#169948 git-fixes).\n- powerpc/powernv/kvm: Use darn for H_RANDOM on Power9 (bsc#1065729).\n- powerpc/powernv: Avoid crashing if rng is NULL (bsc#1065729).\n- powerpc/powernv: Staticify functions without prototypes (bsc#1065729).\n- powerpc/powernv: Use darn instruction for get_random_seed() on Power9 (bsc#1065729).\n- powerpc/powernv: delay rng platform device creation until later in boot (bsc#1065729).\n- powerpc/powernv: rename remaining rng powernv_ functions to pnv_ (bsc#1065729).\n- powerpc/powernv: wire up rng during setup_arch (bsc#1065729).\n- powerpc/pseries: wire up rng during setup_arch() (bsc#1065729).\n- powerpc: Set crashkernel offset to mid of RMA region (bsc#1190812).\n- powerpc: powernv: kABI: add back powernv_get_random_long (bsc#1065729).\n- qlcnic: Fix an error handling path in \u0027qlcnic_probe()\u0027 (git-fixes).\n- random: always fill buffer in get_random_bytes_wait (git-fixes).\n- random: fix crash on multiple early calls to (git-fixes)\n- rpm/kernel-obs-build.spec.in: Also depend on dracut-systemd (bsc#1195775)\n- rpm/kernel-obs-build.spec.in: add systemd-initrd and terminfo dracut module (bsc#1195775)\n- rpm/kernel-obs-build.spec.in: use default dracut modules (bsc#1195926, bsc#1198484) Let\u0027s iron out the reduced initrd optimisation in Tumbleweed. Build full blown dracut initrd with systemd for SLE15 SP4.\n- scsi: lpfc: Address NULL pointer dereference after starget_to_rport() (git-fixes).\n- scsi: qla2xxx: Add a new v2 dport diagnostic feature (bsc#1201958).\n- scsi: qla2xxx: Add debug prints in the device remove path (bsc#1201958).\n- scsi: qla2xxx: Check correct variable in qla24xx_async_gffid() (bsc#1201958).\n- scsi: qla2xxx: Fix crash due to stale SRB access around I/O timeouts (bsc#1201958).\n- scsi: qla2xxx: Fix discovery issues in FC-AL topology (bsc#1201651).\n- scsi: qla2xxx: Fix erroneous mailbox timeout after PCI error injection (bsc#1201958).\n- scsi: qla2xxx: Fix excessive I/O error messages by default (bsc#1201958).\n- scsi: qla2xxx: Fix imbalance vha-\u003evref_count (bsc#1201651).\n- scsi: qla2xxx: Fix incorrect display of max frame size (bsc#1201958).\n- scsi: qla2xxx: Fix losing FCP-2 targets during port perturbation tests (bsc#1201958).\n- scsi: qla2xxx: Fix losing target when it reappears during delete (bsc#1201958).\n- scsi: qla2xxx: Fix response queue handler reading stale packets (bsc#1201651).\n- scsi: qla2xxx: Fix sparse warning for dport_data (bsc#1201651).\n- scsi: qla2xxx: Remove setting of \u0027req\u0027 and \u0027rsp\u0027 parameters (bsc#1201958).\n- scsi: qla2xxx: Remove unused \u0027ql_dm_tgt_ex_pct\u0027 parameter (bsc#1201958).\n- scsi: qla2xxx: Turn off multi-queue for 8G adapters (bsc#1201958).\n- scsi: qla2xxx: Update manufacturer details (bsc#1201958).\n- scsi: qla2xxx: Update version to 10.02.07.500-k (bsc#1201958).\n- scsi: qla2xxx: Update version to 10.02.07.600-k (bsc#1201958).\n- scsi: qla2xxx: Update version to 10.02.07.700-k (bsc#1201958).\n- scsi: qla2xxx: Update version to 10.02.07.800-k (bsc#1201958).\n- scsi: qla2xxx: Wind down adapter after PCIe error (bsc#1201958).\n- scsi: qla2xxx: Zero undefined mailbox IN registers (bsc#1201651).\n- scsi: qla2xxx: edif: Add bsg interface to read doorbell events (bsc#1201958).\n- scsi: qla2xxx: edif: Add retry for ELS passthrough (bsc#1201958).\n- scsi: qla2xxx: edif: Fix I/O timeout due to over-subscription (bsc#1201958).\n- scsi: qla2xxx: edif: Fix dropped IKE message (bsc#1201651).\n- scsi: qla2xxx: edif: Fix n2n discovery issue with secure target (bsc#1201958).\n- scsi: qla2xxx: edif: Fix n2n login retry for secure device (bsc#1201958).\n- scsi: qla2xxx: edif: Fix no login after app start (bsc#1201958).\n- scsi: qla2xxx: edif: Fix no logout on delete for N2N (bsc#1201958).\n- scsi: qla2xxx: edif: Fix potential stuck session in sa update (bsc#1201958).\n- scsi: qla2xxx: edif: Fix session thrash (bsc#1201958).\n- scsi: qla2xxx: edif: Fix slow session teardown (bsc#1201958).\n- scsi: qla2xxx: edif: Reduce Initiator-Initiator thrashing (bsc#1201958).\n- scsi: qla2xxx: edif: Reduce N2N thrashing at app_start time (bsc#1201958).\n- scsi: qla2xxx: edif: Reduce disruption due to multiple app start (bsc#1201958).\n- scsi: qla2xxx: edif: Remove old doorbell interface (bsc#1201958).\n- scsi: qla2xxx: edif: Send LOGO for unexpected IKE message (bsc#1201958).\n- scsi: qla2xxx: edif: Synchronize NPIV deletion with authentication application (bsc#1201958).\n- scsi: qla2xxx: edif: Tear down session if keys have been removed (bsc#1201958).\n- scsi: qla2xxx: edif: Wait for app to ack on sess down (bsc#1201958).\n- scsi: qla2xxx: edif: bsg refactor (bsc#1201958).\n- serial: mvebu-uart: correctly report configured baudrate value (git-fixes).\n- tty: serial: fsl_lpuart: fix potential bug when using both of_alias_get_id and ida_simple_get (git-fixes).\n- usbnet: fix memory allocation in helpers.\n- usbnet: fix memory leak in error case (git-fixes).\n- vrf: Fix IPv6 with qdisc and xfrm (git-fixes).\n- x86/entry: Remove skip_r11rcx (bsc#1201644).\n- x86/retbleed: Add fine grained Kconfig knobs (bsc#1114648).\n- xen/netback: avoid entering xenvif_rx_next_skb() with an empty rx queue (bsc#1201381).\n- xfs: fix NULL pointer dereference in xfs_getbmap() (git-fixes).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-2910,SUSE-SLE-RT-12-SP5-2022-2910", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_2910-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:2910-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20222910-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:2910-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-August/011997.html" }, { "category": "self", "summary": "SUSE Bug 1065729", "url": "https://bugzilla.suse.com/1065729" }, { "category": "self", "summary": "SUSE Bug 1103269", "url": "https://bugzilla.suse.com/1103269" }, { "category": "self", "summary": "SUSE Bug 1114648", "url": "https://bugzilla.suse.com/1114648" }, { "category": "self", "summary": "SUSE Bug 1190812", "url": "https://bugzilla.suse.com/1190812" }, { "category": "self", "summary": "SUSE Bug 1195775", "url": "https://bugzilla.suse.com/1195775" }, { "category": "self", "summary": "SUSE Bug 1195926", "url": "https://bugzilla.suse.com/1195926" }, { "category": "self", "summary": "SUSE Bug 1196616", "url": "https://bugzilla.suse.com/1196616" }, { "category": "self", "summary": "SUSE Bug 1196867", "url": "https://bugzilla.suse.com/1196867" }, { "category": "self", "summary": "SUSE Bug 1198484", "url": "https://bugzilla.suse.com/1198484" }, { "category": "self", "summary": "SUSE Bug 1198829", "url": "https://bugzilla.suse.com/1198829" }, { "category": "self", "summary": "SUSE Bug 1199665", "url": "https://bugzilla.suse.com/1199665" }, { "category": "self", "summary": "SUSE Bug 1199695", "url": "https://bugzilla.suse.com/1199695" }, { "category": "self", "summary": "SUSE Bug 1200442", "url": "https://bugzilla.suse.com/1200442" }, { "category": "self", "summary": "SUSE Bug 1200598", "url": "https://bugzilla.suse.com/1200598" }, { "category": "self", "summary": "SUSE Bug 1200644", "url": "https://bugzilla.suse.com/1200644" }, { "category": "self", "summary": "SUSE Bug 1200651", "url": "https://bugzilla.suse.com/1200651" }, { "category": "self", "summary": "SUSE Bug 1200910", "url": "https://bugzilla.suse.com/1200910" }, { "category": "self", "summary": "SUSE Bug 1201019", "url": "https://bugzilla.suse.com/1201019" }, { "category": "self", "summary": "SUSE Bug 1201196", "url": "https://bugzilla.suse.com/1201196" }, { "category": "self", "summary": "SUSE Bug 1201381", "url": "https://bugzilla.suse.com/1201381" }, { "category": "self", "summary": "SUSE Bug 1201429", "url": "https://bugzilla.suse.com/1201429" }, { "category": "self", "summary": "SUSE Bug 1201635", "url": "https://bugzilla.suse.com/1201635" }, { "category": "self", "summary": "SUSE Bug 1201636", "url": "https://bugzilla.suse.com/1201636" }, { "category": "self", "summary": "SUSE Bug 1201644", "url": "https://bugzilla.suse.com/1201644" }, { "category": "self", "summary": "SUSE Bug 1201651", "url": "https://bugzilla.suse.com/1201651" }, { "category": "self", "summary": "SUSE Bug 1201705", "url": "https://bugzilla.suse.com/1201705" }, { "category": "self", "summary": "SUSE Bug 1201742", "url": "https://bugzilla.suse.com/1201742" }, { "category": "self", "summary": "SUSE Bug 1201752", "url": "https://bugzilla.suse.com/1201752" }, { "category": "self", "summary": "SUSE Bug 1201930", "url": "https://bugzilla.suse.com/1201930" }, { "category": "self", "summary": "SUSE Bug 1201940", "url": "https://bugzilla.suse.com/1201940" }, { "category": "self", "summary": "SUSE Bug 1201941", "url": "https://bugzilla.suse.com/1201941" }, { "category": "self", "summary": "SUSE Bug 1201954", "url": "https://bugzilla.suse.com/1201954" }, { "category": "self", "summary": "SUSE Bug 1201958", "url": "https://bugzilla.suse.com/1201958" }, { "category": "self", "summary": "SUSE Bug 1202087", "url": "https://bugzilla.suse.com/1202087" }, { "category": "self", "summary": "SUSE Bug 1202154", "url": "https://bugzilla.suse.com/1202154" }, { "category": "self", "summary": "SUSE Bug 1202312", "url": "https://bugzilla.suse.com/1202312" }, { "category": "self", "summary": "SUSE CVE CVE-2020-36516 page", "url": "https://www.suse.com/security/cve/CVE-2020-36516/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-36557 page", "url": "https://www.suse.com/security/cve/CVE-2020-36557/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-36558 page", "url": "https://www.suse.com/security/cve/CVE-2020-36558/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-33655 page", "url": "https://www.suse.com/security/cve/CVE-2021-33655/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-33656 page", "url": "https://www.suse.com/security/cve/CVE-2021-33656/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1462 page", "url": "https://www.suse.com/security/cve/CVE-2022-1462/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-20166 page", "url": "https://www.suse.com/security/cve/CVE-2022-20166/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-2639 page", "url": "https://www.suse.com/security/cve/CVE-2022-2639/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-29581 page", "url": "https://www.suse.com/security/cve/CVE-2022-29581/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-36946 page", "url": "https://www.suse.com/security/cve/CVE-2022-36946/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2022-08-26T09:43:43Z", "generator": { "date": "2022-08-26T09:43:43Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:2910-1", "initial_release_date": "2022-08-26T09:43:43Z", "revision_history": [ { "date": "2022-08-26T09:43:43Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-rt-4.12.14-10.97.1.noarch", "product": { "name": "kernel-devel-rt-4.12.14-10.97.1.noarch", "product_id": "kernel-devel-rt-4.12.14-10.97.1.noarch" } }, { "category": "product_version", "name": "kernel-source-rt-4.12.14-10.97.1.noarch", "product": { "name": "kernel-source-rt-4.12.14-10.97.1.noarch", "product_id": "kernel-source-rt-4.12.14-10.97.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-rt-4.12.14-10.97.1.x86_64", "product": { "name": "cluster-md-kmp-rt-4.12.14-10.97.1.x86_64", "product_id": "cluster-md-kmp-rt-4.12.14-10.97.1.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-rt_debug-4.12.14-10.97.1.x86_64", "product": { "name": "cluster-md-kmp-rt_debug-4.12.14-10.97.1.x86_64", "product_id": "cluster-md-kmp-rt_debug-4.12.14-10.97.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-rt-4.12.14-10.97.1.x86_64", "product": { "name": "dlm-kmp-rt-4.12.14-10.97.1.x86_64", "product_id": "dlm-kmp-rt-4.12.14-10.97.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-rt_debug-4.12.14-10.97.1.x86_64", "product": { "name": "dlm-kmp-rt_debug-4.12.14-10.97.1.x86_64", "product_id": "dlm-kmp-rt_debug-4.12.14-10.97.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-rt-4.12.14-10.97.1.x86_64", "product": { "name": "gfs2-kmp-rt-4.12.14-10.97.1.x86_64", "product_id": "gfs2-kmp-rt-4.12.14-10.97.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-rt_debug-4.12.14-10.97.1.x86_64", "product": { "name": "gfs2-kmp-rt_debug-4.12.14-10.97.1.x86_64", "product_id": "gfs2-kmp-rt_debug-4.12.14-10.97.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-4.12.14-10.97.1.x86_64", "product": { "name": "kernel-rt-4.12.14-10.97.1.x86_64", "product_id": "kernel-rt-4.12.14-10.97.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-base-4.12.14-10.97.1.x86_64", "product": { "name": "kernel-rt-base-4.12.14-10.97.1.x86_64", "product_id": "kernel-rt-base-4.12.14-10.97.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-devel-4.12.14-10.97.1.x86_64", "product": { "name": "kernel-rt-devel-4.12.14-10.97.1.x86_64", "product_id": "kernel-rt-devel-4.12.14-10.97.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-extra-4.12.14-10.97.1.x86_64", "product": { "name": "kernel-rt-extra-4.12.14-10.97.1.x86_64", "product_id": "kernel-rt-extra-4.12.14-10.97.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-kgraft-devel-4.12.14-10.97.1.x86_64", "product": { "name": "kernel-rt-kgraft-devel-4.12.14-10.97.1.x86_64", "product_id": "kernel-rt-kgraft-devel-4.12.14-10.97.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-4.12.14-10.97.1.x86_64", "product": { "name": "kernel-rt_debug-4.12.14-10.97.1.x86_64", "product_id": "kernel-rt_debug-4.12.14-10.97.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-base-4.12.14-10.97.1.x86_64", "product": { "name": "kernel-rt_debug-base-4.12.14-10.97.1.x86_64", "product_id": "kernel-rt_debug-base-4.12.14-10.97.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-devel-4.12.14-10.97.1.x86_64", "product": { "name": "kernel-rt_debug-devel-4.12.14-10.97.1.x86_64", "product_id": "kernel-rt_debug-devel-4.12.14-10.97.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-extra-4.12.14-10.97.1.x86_64", "product": { "name": "kernel-rt_debug-extra-4.12.14-10.97.1.x86_64", "product_id": "kernel-rt_debug-extra-4.12.14-10.97.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-kgraft-devel-4.12.14-10.97.1.x86_64", "product": { "name": "kernel-rt_debug-kgraft-devel-4.12.14-10.97.1.x86_64", "product_id": "kernel-rt_debug-kgraft-devel-4.12.14-10.97.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-rt-4.12.14-10.97.1.x86_64", "product": { "name": "kernel-syms-rt-4.12.14-10.97.1.x86_64", "product_id": "kernel-syms-rt-4.12.14-10.97.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-rt-4.12.14-10.97.1.x86_64", "product": { "name": "kselftests-kmp-rt-4.12.14-10.97.1.x86_64", "product_id": "kselftests-kmp-rt-4.12.14-10.97.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-rt_debug-4.12.14-10.97.1.x86_64", "product": { "name": "kselftests-kmp-rt_debug-4.12.14-10.97.1.x86_64", "product_id": "kselftests-kmp-rt_debug-4.12.14-10.97.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-rt-4.12.14-10.97.1.x86_64", "product": { "name": "ocfs2-kmp-rt-4.12.14-10.97.1.x86_64", "product_id": "ocfs2-kmp-rt-4.12.14-10.97.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-rt_debug-4.12.14-10.97.1.x86_64", "product": { "name": "ocfs2-kmp-rt_debug-4.12.14-10.97.1.x86_64", "product_id": "ocfs2-kmp-rt_debug-4.12.14-10.97.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Real Time 12 SP5", "product": { "name": "SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-linux-enterprise-rt:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-rt-4.12.14-10.97.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.97.1.x86_64" }, "product_reference": "cluster-md-kmp-rt-4.12.14-10.97.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-rt-4.12.14-10.97.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.97.1.x86_64" }, "product_reference": "dlm-kmp-rt-4.12.14-10.97.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-rt-4.12.14-10.97.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.97.1.x86_64" }, "product_reference": "gfs2-kmp-rt-4.12.14-10.97.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-rt-4.12.14-10.97.1.noarch as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.97.1.noarch" }, "product_reference": "kernel-devel-rt-4.12.14-10.97.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-4.12.14-10.97.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.97.1.x86_64" }, "product_reference": "kernel-rt-4.12.14-10.97.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-base-4.12.14-10.97.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.97.1.x86_64" }, "product_reference": "kernel-rt-base-4.12.14-10.97.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-4.12.14-10.97.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.97.1.x86_64" }, "product_reference": "kernel-rt-devel-4.12.14-10.97.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_debug-4.12.14-10.97.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.97.1.x86_64" }, "product_reference": "kernel-rt_debug-4.12.14-10.97.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_debug-devel-4.12.14-10.97.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.97.1.x86_64" }, "product_reference": "kernel-rt_debug-devel-4.12.14-10.97.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-rt-4.12.14-10.97.1.noarch as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.97.1.noarch" }, "product_reference": "kernel-source-rt-4.12.14-10.97.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-rt-4.12.14-10.97.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.97.1.x86_64" }, "product_reference": "kernel-syms-rt-4.12.14-10.97.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-rt-4.12.14-10.97.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.97.1.x86_64" }, "product_reference": "ocfs2-kmp-rt-4.12.14-10.97.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-36516", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-36516" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel through 5.16.11. The mixed IPID assignment method with the hash-based IPID assignment policy allows an off-path attacker to inject data into a victim\u0027s TCP session or terminate that session.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.97.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.97.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.97.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-36516", "url": "https://www.suse.com/security/cve/CVE-2020-36516" }, { "category": "external", "summary": "SUSE Bug 1196616 for CVE-2020-36516", "url": "https://bugzilla.suse.com/1196616" }, { "category": "external", "summary": "SUSE Bug 1196867 for CVE-2020-36516", "url": "https://bugzilla.suse.com/1196867" }, { "category": "external", "summary": "SUSE Bug 1204092 for CVE-2020-36516", "url": "https://bugzilla.suse.com/1204092" }, { "category": "external", "summary": "SUSE Bug 1204183 for CVE-2020-36516", "url": "https://bugzilla.suse.com/1204183" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.97.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.97.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.97.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.97.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.97.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.97.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-26T09:43:43Z", "details": "important" } ], "title": "CVE-2020-36516" }, { "cve": "CVE-2020-36557", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-36557" } ], "notes": [ { "category": "general", "text": "A race condition in the Linux kernel before 5.6.2 between the VT_DISALLOCATE ioctl and closing/opening of ttys could lead to a use-after-free.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.97.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.97.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.97.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-36557", "url": "https://www.suse.com/security/cve/CVE-2020-36557" }, { "category": "external", "summary": "SUSE Bug 1201429 for CVE-2020-36557", "url": "https://bugzilla.suse.com/1201429" }, { "category": "external", "summary": "SUSE Bug 1201742 for CVE-2020-36557", "url": "https://bugzilla.suse.com/1201742" }, { "category": "external", "summary": "SUSE Bug 1202874 for CVE-2020-36557", "url": "https://bugzilla.suse.com/1202874" }, { "category": "external", "summary": "SUSE Bug 1205313 for CVE-2020-36557", "url": "https://bugzilla.suse.com/1205313" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.97.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.97.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.97.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.97.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.97.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.97.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-26T09:43:43Z", "details": "important" } ], "title": "CVE-2020-36557" }, { "cve": "CVE-2020-36558", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-36558" } ], "notes": [ { "category": "general", "text": "A race condition in the Linux kernel before 5.5.7 involving VT_RESIZEX could lead to a NULL pointer dereference and general protection fault.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.97.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.97.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.97.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-36558", "url": "https://www.suse.com/security/cve/CVE-2020-36558" }, { "category": "external", "summary": "SUSE Bug 1200910 for CVE-2020-36558", "url": "https://bugzilla.suse.com/1200910" }, { "category": "external", "summary": "SUSE Bug 1201752 for CVE-2020-36558", "url": "https://bugzilla.suse.com/1201752" }, { "category": "external", "summary": "SUSE Bug 1205313 for CVE-2020-36558", "url": "https://bugzilla.suse.com/1205313" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.97.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.97.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.97.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.97.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.97.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.97.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-26T09:43:43Z", "details": "important" } ], "title": "CVE-2020-36558" }, { "cve": "CVE-2021-33655", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-33655" } ], "notes": [ { "category": "general", "text": "When sending malicous data to kernel by ioctl cmd FBIOPUT_VSCREENINFO,kernel will write memory out of bounds.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.97.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.97.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.97.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-33655", "url": "https://www.suse.com/security/cve/CVE-2021-33655" }, { "category": "external", "summary": "SUSE Bug 1201635 for CVE-2021-33655", "url": "https://bugzilla.suse.com/1201635" }, { "category": "external", "summary": "SUSE Bug 1202087 for CVE-2021-33655", "url": "https://bugzilla.suse.com/1202087" }, { "category": "external", "summary": "SUSE Bug 1205313 for CVE-2021-33655", "url": "https://bugzilla.suse.com/1205313" }, { "category": "external", "summary": "SUSE Bug 1212291 for CVE-2021-33655", "url": "https://bugzilla.suse.com/1212291" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.97.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.97.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.97.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.97.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.97.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.97.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-26T09:43:43Z", "details": "important" } ], "title": "CVE-2021-33655" }, { "cve": "CVE-2021-33656", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-33656" } ], "notes": [ { "category": "general", "text": "When setting font with malicous data by ioctl cmd PIO_FONT,kernel will write memory out of bounds.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.97.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.97.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.97.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-33656", "url": "https://www.suse.com/security/cve/CVE-2021-33656" }, { "category": "external", "summary": "SUSE Bug 1201636 for CVE-2021-33656", "url": "https://bugzilla.suse.com/1201636" }, { "category": "external", "summary": "SUSE Bug 1212286 for CVE-2021-33656", "url": "https://bugzilla.suse.com/1212286" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.97.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.97.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.97.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.97.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.97.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.97.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-26T09:43:43Z", "details": "moderate" } ], "title": "CVE-2021-33656" }, { "cve": "CVE-2022-1462", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1462" } ], "notes": [ { "category": "general", "text": "An out-of-bounds read flaw was found in the Linux kernel\u0027s TeleTYpe subsystem. The issue occurs in how a user triggers a race condition using ioctls TIOCSPTLCK and TIOCGPTPEER and TIOCSTI and TCXONC with leakage of memory in the flush_to_ldisc function. This flaw allows a local user to crash the system or read unauthorized random data from memory.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.97.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.97.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.97.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1462", "url": "https://www.suse.com/security/cve/CVE-2022-1462" }, { "category": "external", "summary": "SUSE Bug 1198829 for CVE-2022-1462", "url": "https://bugzilla.suse.com/1198829" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.97.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.97.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.97.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.97.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.97.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.97.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-26T09:43:43Z", "details": "moderate" } ], "title": "CVE-2022-1462" }, { "cve": "CVE-2022-20166", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-20166" } ], "notes": [ { "category": "general", "text": "In various methods of kernel base drivers, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-182388481References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.97.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.97.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.97.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-20166", "url": "https://www.suse.com/security/cve/CVE-2022-20166" }, { "category": "external", "summary": "SUSE Bug 1200598 for CVE-2022-20166", "url": "https://bugzilla.suse.com/1200598" }, { "category": "external", "summary": "SUSE Bug 1212284 for CVE-2022-20166", "url": "https://bugzilla.suse.com/1212284" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.97.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.97.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.97.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.97.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.97.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.97.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-26T09:43:43Z", "details": "moderate" } ], "title": "CVE-2022-20166" }, { "cve": "CVE-2022-2639", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-2639" } ], "notes": [ { "category": "general", "text": "An integer coercion error was found in the openvswitch kernel module. Given a sufficiently large number of actions, while copying and reserving memory for a new action of a new flow, the reserve_sfa_size() function does not return -EMSGSIZE as expected, potentially leading to an out-of-bounds write access. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.97.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.97.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.97.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-2639", "url": "https://www.suse.com/security/cve/CVE-2022-2639" }, { "category": "external", "summary": "SUSE Bug 1202154 for CVE-2022-2639", "url": "https://bugzilla.suse.com/1202154" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.97.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.97.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.97.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.97.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.97.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.97.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-26T09:43:43Z", "details": "moderate" } ], "title": "CVE-2022-2639" }, { "cve": "CVE-2022-29581", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-29581" } ], "notes": [ { "category": "general", "text": "Improper Update of Reference Count vulnerability in net/sched of Linux Kernel allows local attacker to cause privilege escalation to root. This issue affects: Linux Kernel versions prior to 5.18; version 4.14 and later versions.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.97.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.97.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.97.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-29581", "url": "https://www.suse.com/security/cve/CVE-2022-29581" }, { "category": "external", "summary": "SUSE Bug 1199665 for CVE-2022-29581", "url": "https://bugzilla.suse.com/1199665" }, { "category": "external", "summary": "SUSE Bug 1199695 for CVE-2022-29581", "url": "https://bugzilla.suse.com/1199695" }, { "category": "external", "summary": "SUSE Bug 1205313 for CVE-2022-29581", "url": "https://bugzilla.suse.com/1205313" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.97.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.97.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.97.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.97.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.97.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.97.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-26T09:43:43Z", "details": "important" } ], "title": "CVE-2022-29581" }, { "cve": "CVE-2022-36946", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-36946" } ], "notes": [ { "category": "general", "text": "nfqnl_mangle in net/netfilter/nfnetlink_queue.c in the Linux kernel through 5.18.14 allows remote attackers to cause a denial of service (panic) because, in the case of an nf_queue verdict with a one-byte nfta_payload attribute, an skb_pull can encounter a negative skb-\u003elen.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.97.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.97.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.97.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-36946", "url": "https://www.suse.com/security/cve/CVE-2022-36946" }, { "category": "external", "summary": "SUSE Bug 1201940 for CVE-2022-36946", "url": "https://bugzilla.suse.com/1201940" }, { "category": "external", "summary": "SUSE Bug 1201941 for CVE-2022-36946", "url": "https://bugzilla.suse.com/1201941" }, { "category": "external", "summary": "SUSE Bug 1202312 for CVE-2022-36946", "url": "https://bugzilla.suse.com/1202312" }, { "category": "external", "summary": "SUSE Bug 1202874 for CVE-2022-36946", "url": "https://bugzilla.suse.com/1202874" }, { "category": "external", "summary": "SUSE Bug 1203208 for CVE-2022-36946", "url": "https://bugzilla.suse.com/1203208" }, { "category": "external", "summary": "SUSE Bug 1204132 for CVE-2022-36946", "url": "https://bugzilla.suse.com/1204132" }, { "category": "external", "summary": "SUSE Bug 1205313 for CVE-2022-36946", "url": "https://bugzilla.suse.com/1205313" }, { "category": "external", "summary": "SUSE Bug 1212310 for CVE-2022-36946", "url": "https://bugzilla.suse.com/1212310" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.97.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.97.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.97.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.97.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.97.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.97.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.97.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-26T09:43:43Z", "details": "important" } ], "title": "CVE-2022-36946" } ] }
suse-su-2022:3274-1
Vulnerability from csaf_suse
Published
2022-09-14 07:59
Modified
2022-09-14 07:59
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 12 SP4 LTSS kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2022-36946: Fixed a denial of service (panic) inside nfqnl_mangle in net/netfilter/nfnetlink_queue.c (bnc#1201940).
- CVE-2022-36879: Fixed an issue in xfrm_expand_policies in net/xfrm/xfrm_policy.c where a refcount could be dropped twice (bnc#1201948).
- CVE-2022-3028: Fixed race condition that was found in the IP framework for transforming packets (XFRM subsystem) (bnc#1202898).
- CVE-2022-2977: Fixed reference counting for struct tpm_chip (bsc#1202672).
- CVE-2022-2639: Fixed an integer coercion error that was found in the openvswitch kernel module (bnc#1202154).
- CVE-2022-26373: Fixed non-transparent sharing of return predictor targets between contexts in some Intel Processors (bnc#1201726).
- CVE-2022-2588: Fixed use-after-free in cls_route (bsc#1202096).
- CVE-2022-21385: Fixed a flaw in net_rds_alloc_sgs() that allowed unprivileged local users to crash the machine (bnc#1202897).
- CVE-2022-20369: Fixed out of bounds write in v4l2_m2m_querybuf of v4l2-mem2mem.c (bnc#1202347).
- CVE-2022-20368: Fixed slab-out-of-bounds access in packet_recvmsg() (bsc#1202346).
- CVE-2022-20166: Fixed possible out of bounds write due to a heap buffer overflow in various methods of kernel base drivers (bnc#1200598).
- CVE-2021-4203: Fixed use-after-free read flaw that was found in sock_getsockopt() in net/core/sock.c due to SO_PEERCRED and SO_PEERGROUPS race with listen() (bnc#1194535).
- CVE-2020-36558: Fixed a race condition involving VT_RESIZEX could lead to a NULL pointer dereference and general protection fault (bnc#1200910).
- CVE-2020-36557: Fixed a race condition between the VT_DISALLOCATE ioctl and closing/opening of ttys that could have led to a use-after-free (bnc#1201429).
- CVE-2020-36516: Fixed an issue in the mixed IPID assignment method where an attacker was able to inject data into or terminate a victim's TCP session (bnc#1196616).
The following non-security bugs were fixed:
- cifs: fix error paths in cifs_tree_connect() (bsc#1177440).
- cifs: fix uninitialized pointer in error case in dfs_cache_get_tgt_share (bsc#1188944).
- cifs: report error instead of invalid when revalidating a dentry fails (bsc#1177440).
- cifs: skip trailing separators of prefix paths (bsc#1188944).
- kernel-obs-build: include qemu_fw_cfg (boo#1201705)
- lightnvm: Remove lightnvm implemenation (bsc#1191881 bsc#1201420 ZDI-CAN-17325).
- mm/rmap.c: do not reuse anon_vma if we just want a copy (git-fixes, bsc#1203098).
- mm/rmap: Fix anon_vma->degree ambiguity leading to double-reuse (git-fixes, bsc#1203098).
- net_sched: cls_route: disallow handle of 0 (bsc#1202393).
- objtool: Add --backtrace support (bsc#1202396).
- objtool: Add support for intra-function calls (bsc#1202396).
- objtool: Allow no-op CFI ops in alternatives (bsc#1202396).
- objtool: Convert insn type to enum (bsc#1202396).
- objtool: Do not use ignore flag for fake jumps (bsc#1202396).
- objtool: Fix !CFI insn_state propagation (bsc#1202396).
- objtool: Fix ORC vs alternatives (bsc#1202396).
- objtool: Fix sibling call detection (bsc#1202396).
- objtool: Make handle_insn_ops() unconditional (bsc#1202396).
- objtool: Remove INSN_STACK (bsc#1202396).
- objtool: Remove check preventing branches within alternative (bsc#1202396).
- objtool: Rename elf_open() to prevent conflict with libelf from elftoolchain (bsc#1202396).
- objtool: Rename struct cfi_state (bsc#1202396).
- objtool: Rework allocating stack_ops on decode (bsc#1202396).
- objtool: Rewrite alt->skip_orig (bsc#1202396).
- objtool: Set insn->func for alternatives (bsc#1202396).
- objtool: Support conditional retpolines (bsc#1202396).
- objtool: Support multiple stack_op per instruction (bsc#1202396).
- objtool: Track original function across branches (bsc#1202396).
- objtool: Uniquely identify alternative instruction groups (bsc#1202396).
- objtool: Use Elf_Scn typedef instead of assuming struct name (bsc#1202396).
- powerpc/pci: Fix broken INTx configuration via OF (bsc#1172145 ltc#184630 bsc#1200770 ltc#198666).
- powerpc/pci: Remove LSI mappings on device teardown (bsc#1172145 ltc#184630 bsc#1200770 ltc#198666).
- powerpc/pci: Use of_irq_parse_and_map_pci() helper (bsc#1172145 ltc#184630 bsc#1200770 ltc#198666).
- rpm: Fix parsing of rpm/macros.kernel-source on SLE12 (bsc#1201019).
Patchnames
SUSE-2022-3274,SUSE-OpenStack-Cloud-9-2022-3274,SUSE-OpenStack-Cloud-Crowbar-9-2022-3274,SUSE-SLE-HA-12-SP4-2022-3274,SUSE-SLE-Live-Patching-12-SP4-2022-3274,SUSE-SLE-SAP-12-SP4-2022-3274,SUSE-SLE-SERVER-12-SP4-LTSS-2022-3274
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 12 SP4 LTSS kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-36946: Fixed a denial of service (panic) inside nfqnl_mangle in net/netfilter/nfnetlink_queue.c (bnc#1201940).\n- CVE-2022-36879: Fixed an issue in xfrm_expand_policies in net/xfrm/xfrm_policy.c where a refcount could be dropped twice (bnc#1201948).\n- CVE-2022-3028: Fixed race condition that was found in the IP framework for transforming packets (XFRM subsystem) (bnc#1202898).\n- CVE-2022-2977: Fixed reference counting for struct tpm_chip (bsc#1202672).\n- CVE-2022-2639: Fixed an integer coercion error that was found in the openvswitch kernel module (bnc#1202154).\n- CVE-2022-26373: Fixed non-transparent sharing of return predictor targets between contexts in some Intel Processors (bnc#1201726).\n- CVE-2022-2588: Fixed use-after-free in cls_route (bsc#1202096).\n- CVE-2022-21385: Fixed a flaw in net_rds_alloc_sgs() that allowed unprivileged local users to crash the machine (bnc#1202897).\n- CVE-2022-20369: Fixed out of bounds write in v4l2_m2m_querybuf of v4l2-mem2mem.c (bnc#1202347).\n- CVE-2022-20368: Fixed slab-out-of-bounds access in packet_recvmsg() (bsc#1202346).\n- CVE-2022-20166: Fixed possible out of bounds write due to a heap buffer overflow in various methods of kernel base drivers (bnc#1200598).\n- CVE-2021-4203: Fixed use-after-free read flaw that was found in sock_getsockopt() in net/core/sock.c due to SO_PEERCRED and SO_PEERGROUPS race with listen() (bnc#1194535).\n- CVE-2020-36558: Fixed a race condition involving VT_RESIZEX could lead to a NULL pointer dereference and general protection fault (bnc#1200910).\n- CVE-2020-36557: Fixed a race condition between the VT_DISALLOCATE ioctl and closing/opening of ttys that could have led to a use-after-free (bnc#1201429).\n- CVE-2020-36516: Fixed an issue in the mixed IPID assignment method where an attacker was able to inject data into or terminate a victim\u0027s TCP session (bnc#1196616).\n\nThe following non-security bugs were fixed:\n\n- cifs: fix error paths in cifs_tree_connect() (bsc#1177440).\n- cifs: fix uninitialized pointer in error case in dfs_cache_get_tgt_share (bsc#1188944).\n- cifs: report error instead of invalid when revalidating a dentry fails (bsc#1177440).\n- cifs: skip trailing separators of prefix paths (bsc#1188944).\n- kernel-obs-build: include qemu_fw_cfg (boo#1201705)\n- lightnvm: Remove lightnvm implemenation (bsc#1191881 bsc#1201420 ZDI-CAN-17325).\n- mm/rmap.c: do not reuse anon_vma if we just want a copy (git-fixes, bsc#1203098).\n- mm/rmap: Fix anon_vma-\u003edegree ambiguity leading to double-reuse (git-fixes, bsc#1203098).\n- net_sched: cls_route: disallow handle of 0 (bsc#1202393).\n- objtool: Add --backtrace support (bsc#1202396).\n- objtool: Add support for intra-function calls (bsc#1202396).\n- objtool: Allow no-op CFI ops in alternatives (bsc#1202396).\n- objtool: Convert insn type to enum (bsc#1202396).\n- objtool: Do not use ignore flag for fake jumps (bsc#1202396).\n- objtool: Fix !CFI insn_state propagation (bsc#1202396).\n- objtool: Fix ORC vs alternatives (bsc#1202396).\n- objtool: Fix sibling call detection (bsc#1202396).\n- objtool: Make handle_insn_ops() unconditional (bsc#1202396).\n- objtool: Remove INSN_STACK (bsc#1202396).\n- objtool: Remove check preventing branches within alternative (bsc#1202396).\n- objtool: Rename elf_open() to prevent conflict with libelf from elftoolchain (bsc#1202396).\n- objtool: Rename struct cfi_state (bsc#1202396).\n- objtool: Rework allocating stack_ops on decode (bsc#1202396).\n- objtool: Rewrite alt-\u003eskip_orig (bsc#1202396).\n- objtool: Set insn-\u003efunc for alternatives (bsc#1202396).\n- objtool: Support conditional retpolines (bsc#1202396).\n- objtool: Support multiple stack_op per instruction (bsc#1202396).\n- objtool: Track original function across branches (bsc#1202396).\n- objtool: Uniquely identify alternative instruction groups (bsc#1202396).\n- objtool: Use Elf_Scn typedef instead of assuming struct name (bsc#1202396).\n- powerpc/pci: Fix broken INTx configuration via OF (bsc#1172145 ltc#184630 bsc#1200770 ltc#198666).\n- powerpc/pci: Remove LSI mappings on device teardown (bsc#1172145 ltc#184630 bsc#1200770 ltc#198666).\n- powerpc/pci: Use of_irq_parse_and_map_pci() helper (bsc#1172145 ltc#184630 bsc#1200770 ltc#198666).\n- rpm: Fix parsing of rpm/macros.kernel-source on SLE12 (bsc#1201019).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-3274,SUSE-OpenStack-Cloud-9-2022-3274,SUSE-OpenStack-Cloud-Crowbar-9-2022-3274,SUSE-SLE-HA-12-SP4-2022-3274,SUSE-SLE-Live-Patching-12-SP4-2022-3274,SUSE-SLE-SAP-12-SP4-2022-3274,SUSE-SLE-SERVER-12-SP4-LTSS-2022-3274", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_3274-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:3274-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20223274-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:3274-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-September/012234.html" }, { "category": "self", "summary": "SUSE Bug 1172145", "url": "https://bugzilla.suse.com/1172145" }, { "category": "self", "summary": "SUSE Bug 1177440", "url": "https://bugzilla.suse.com/1177440" }, { "category": "self", "summary": "SUSE Bug 1188944", "url": "https://bugzilla.suse.com/1188944" }, { "category": "self", "summary": "SUSE Bug 1191881", "url": "https://bugzilla.suse.com/1191881" }, { "category": "self", "summary": "SUSE Bug 1194535", "url": "https://bugzilla.suse.com/1194535" }, { "category": "self", "summary": "SUSE Bug 1196616", "url": "https://bugzilla.suse.com/1196616" }, { "category": "self", "summary": "SUSE Bug 1200598", "url": "https://bugzilla.suse.com/1200598" }, { "category": "self", "summary": "SUSE Bug 1200770", "url": "https://bugzilla.suse.com/1200770" }, { "category": "self", "summary": "SUSE Bug 1200910", "url": "https://bugzilla.suse.com/1200910" }, { "category": "self", "summary": "SUSE Bug 1201019", "url": "https://bugzilla.suse.com/1201019" }, { "category": "self", "summary": "SUSE Bug 1201420", "url": "https://bugzilla.suse.com/1201420" }, { "category": "self", "summary": "SUSE Bug 1201429", "url": "https://bugzilla.suse.com/1201429" }, { "category": "self", "summary": "SUSE Bug 1201705", "url": "https://bugzilla.suse.com/1201705" }, { "category": "self", "summary": "SUSE Bug 1201726", "url": "https://bugzilla.suse.com/1201726" }, { "category": "self", "summary": "SUSE Bug 1201940", "url": "https://bugzilla.suse.com/1201940" }, { "category": "self", "summary": "SUSE Bug 1201948", "url": "https://bugzilla.suse.com/1201948" }, { "category": "self", "summary": "SUSE Bug 1202096", "url": "https://bugzilla.suse.com/1202096" }, { "category": "self", "summary": "SUSE Bug 1202154", "url": "https://bugzilla.suse.com/1202154" }, { "category": "self", "summary": "SUSE Bug 1202346", "url": "https://bugzilla.suse.com/1202346" }, { "category": "self", "summary": "SUSE Bug 1202347", "url": "https://bugzilla.suse.com/1202347" }, { "category": "self", "summary": "SUSE Bug 1202393", "url": "https://bugzilla.suse.com/1202393" }, { "category": "self", "summary": "SUSE Bug 1202396", "url": "https://bugzilla.suse.com/1202396" }, { "category": "self", "summary": "SUSE Bug 1202672", "url": "https://bugzilla.suse.com/1202672" }, { "category": "self", "summary": "SUSE Bug 1202897", "url": "https://bugzilla.suse.com/1202897" }, { "category": "self", "summary": "SUSE Bug 1202898", "url": "https://bugzilla.suse.com/1202898" }, { "category": "self", "summary": "SUSE Bug 1203098", "url": "https://bugzilla.suse.com/1203098" }, { "category": "self", "summary": "SUSE CVE CVE-2020-36516 page", "url": "https://www.suse.com/security/cve/CVE-2020-36516/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-36557 page", "url": "https://www.suse.com/security/cve/CVE-2020-36557/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-36558 page", "url": "https://www.suse.com/security/cve/CVE-2020-36558/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4203 page", "url": "https://www.suse.com/security/cve/CVE-2021-4203/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-20166 page", "url": "https://www.suse.com/security/cve/CVE-2022-20166/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-20368 page", "url": "https://www.suse.com/security/cve/CVE-2022-20368/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-20369 page", "url": "https://www.suse.com/security/cve/CVE-2022-20369/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-21385 page", "url": "https://www.suse.com/security/cve/CVE-2022-21385/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-2588 page", "url": "https://www.suse.com/security/cve/CVE-2022-2588/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-26373 page", "url": "https://www.suse.com/security/cve/CVE-2022-26373/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-2639 page", "url": "https://www.suse.com/security/cve/CVE-2022-2639/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-2977 page", "url": "https://www.suse.com/security/cve/CVE-2022-2977/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3028 page", "url": "https://www.suse.com/security/cve/CVE-2022-3028/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-36879 page", "url": "https://www.suse.com/security/cve/CVE-2022-36879/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-36946 page", "url": "https://www.suse.com/security/cve/CVE-2022-36946/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2022-09-14T07:59:26Z", "generator": { "date": "2022-09-14T07:59:26Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:3274-1", "initial_release_date": "2022-09-14T07:59:26Z", "revision_history": [ { "date": "2022-09-14T07:59:26Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-95.108.1.aarch64", "product": { "name": "cluster-md-kmp-default-4.12.14-95.108.1.aarch64", "product_id": "cluster-md-kmp-default-4.12.14-95.108.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-95.108.1.aarch64", "product": { "name": "dlm-kmp-default-4.12.14-95.108.1.aarch64", "product_id": "dlm-kmp-default-4.12.14-95.108.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-95.108.1.aarch64", "product": { "name": "gfs2-kmp-default-4.12.14-95.108.1.aarch64", "product_id": "gfs2-kmp-default-4.12.14-95.108.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-4.12.14-95.108.1.aarch64", "product": { "name": "kernel-default-4.12.14-95.108.1.aarch64", "product_id": "kernel-default-4.12.14-95.108.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-95.108.1.aarch64", "product": { "name": "kernel-default-base-4.12.14-95.108.1.aarch64", "product_id": "kernel-default-base-4.12.14-95.108.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-95.108.1.aarch64", "product": { "name": "kernel-default-devel-4.12.14-95.108.1.aarch64", "product_id": "kernel-default-devel-4.12.14-95.108.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-95.108.1.aarch64", "product": { "name": "kernel-default-extra-4.12.14-95.108.1.aarch64", "product_id": "kernel-default-extra-4.12.14-95.108.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.12.14-95.108.1.aarch64", "product": { "name": "kernel-default-kgraft-4.12.14-95.108.1.aarch64", "product_id": "kernel-default-kgraft-4.12.14-95.108.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-kgraft-devel-4.12.14-95.108.1.aarch64", "product": { "name": "kernel-default-kgraft-devel-4.12.14-95.108.1.aarch64", "product_id": "kernel-default-kgraft-devel-4.12.14-95.108.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-95.108.1.aarch64", "product": { "name": "kernel-obs-build-4.12.14-95.108.1.aarch64", "product_id": "kernel-obs-build-4.12.14-95.108.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-95.108.1.aarch64", "product": { "name": "kernel-obs-qa-4.12.14-95.108.1.aarch64", "product_id": "kernel-obs-qa-4.12.14-95.108.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-95.108.1.aarch64", "product": { "name": "kernel-syms-4.12.14-95.108.1.aarch64", "product_id": "kernel-syms-4.12.14-95.108.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-95.108.1.aarch64", "product": { "name": "kernel-vanilla-4.12.14-95.108.1.aarch64", "product_id": "kernel-vanilla-4.12.14-95.108.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-95.108.1.aarch64", "product": { "name": "kernel-vanilla-base-4.12.14-95.108.1.aarch64", "product_id": "kernel-vanilla-base-4.12.14-95.108.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-95.108.1.aarch64", "product": { "name": "kernel-vanilla-devel-4.12.14-95.108.1.aarch64", "product_id": "kernel-vanilla-devel-4.12.14-95.108.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-kgraft-devel-4.12.14-95.108.1.aarch64", "product": { "name": "kernel-vanilla-kgraft-devel-4.12.14-95.108.1.aarch64", "product_id": "kernel-vanilla-kgraft-devel-4.12.14-95.108.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-95.108.1.aarch64", "product": { "name": "kselftests-kmp-default-4.12.14-95.108.1.aarch64", "product_id": "kselftests-kmp-default-4.12.14-95.108.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-95.108.1.aarch64", "product": { "name": "ocfs2-kmp-default-4.12.14-95.108.1.aarch64", "product_id": "ocfs2-kmp-default-4.12.14-95.108.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-4.12.14-95.108.1.noarch", "product": { "name": "kernel-devel-4.12.14-95.108.1.noarch", "product_id": "kernel-devel-4.12.14-95.108.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-4.12.14-95.108.1.noarch", "product": { "name": "kernel-docs-4.12.14-95.108.1.noarch", "product_id": "kernel-docs-4.12.14-95.108.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-4.12.14-95.108.1.noarch", "product": { "name": "kernel-docs-html-4.12.14-95.108.1.noarch", "product_id": "kernel-docs-html-4.12.14-95.108.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-4.12.14-95.108.1.noarch", "product": { "name": "kernel-macros-4.12.14-95.108.1.noarch", "product_id": "kernel-macros-4.12.14-95.108.1.noarch" } }, { "category": "product_version", "name": "kernel-source-4.12.14-95.108.1.noarch", "product": { "name": "kernel-source-4.12.14-95.108.1.noarch", "product_id": "kernel-source-4.12.14-95.108.1.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-4.12.14-95.108.1.noarch", "product": { "name": "kernel-source-vanilla-4.12.14-95.108.1.noarch", "product_id": "kernel-source-vanilla-4.12.14-95.108.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-95.108.1.ppc64le", "product": { "name": "cluster-md-kmp-default-4.12.14-95.108.1.ppc64le", "product_id": "cluster-md-kmp-default-4.12.14-95.108.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-95.108.1.ppc64le", "product": { "name": "dlm-kmp-default-4.12.14-95.108.1.ppc64le", "product_id": "dlm-kmp-default-4.12.14-95.108.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-95.108.1.ppc64le", "product": { "name": "gfs2-kmp-default-4.12.14-95.108.1.ppc64le", "product_id": "gfs2-kmp-default-4.12.14-95.108.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-4.12.14-95.108.1.ppc64le", "product": { "name": "kernel-debug-4.12.14-95.108.1.ppc64le", "product_id": "kernel-debug-4.12.14-95.108.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-base-4.12.14-95.108.1.ppc64le", "product": { "name": "kernel-debug-base-4.12.14-95.108.1.ppc64le", "product_id": "kernel-debug-base-4.12.14-95.108.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-devel-4.12.14-95.108.1.ppc64le", "product": { "name": "kernel-debug-devel-4.12.14-95.108.1.ppc64le", "product_id": "kernel-debug-devel-4.12.14-95.108.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-kgraft-devel-4.12.14-95.108.1.ppc64le", "product": { "name": "kernel-debug-kgraft-devel-4.12.14-95.108.1.ppc64le", "product_id": "kernel-debug-kgraft-devel-4.12.14-95.108.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-4.12.14-95.108.1.ppc64le", "product": { "name": "kernel-default-4.12.14-95.108.1.ppc64le", "product_id": "kernel-default-4.12.14-95.108.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-95.108.1.ppc64le", "product": { "name": "kernel-default-base-4.12.14-95.108.1.ppc64le", "product_id": "kernel-default-base-4.12.14-95.108.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-95.108.1.ppc64le", "product": { "name": "kernel-default-devel-4.12.14-95.108.1.ppc64le", "product_id": "kernel-default-devel-4.12.14-95.108.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-95.108.1.ppc64le", "product": { "name": "kernel-default-extra-4.12.14-95.108.1.ppc64le", "product_id": "kernel-default-extra-4.12.14-95.108.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.12.14-95.108.1.ppc64le", "product": { "name": "kernel-default-kgraft-4.12.14-95.108.1.ppc64le", "product_id": "kernel-default-kgraft-4.12.14-95.108.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-kgraft-devel-4.12.14-95.108.1.ppc64le", "product": { "name": "kernel-default-kgraft-devel-4.12.14-95.108.1.ppc64le", "product_id": "kernel-default-kgraft-devel-4.12.14-95.108.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-95.108.1.ppc64le", "product": { "name": "kernel-obs-build-4.12.14-95.108.1.ppc64le", "product_id": "kernel-obs-build-4.12.14-95.108.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-95.108.1.ppc64le", "product": { "name": "kernel-obs-qa-4.12.14-95.108.1.ppc64le", "product_id": "kernel-obs-qa-4.12.14-95.108.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-95.108.1.ppc64le", "product": { "name": "kernel-syms-4.12.14-95.108.1.ppc64le", "product_id": "kernel-syms-4.12.14-95.108.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-95.108.1.ppc64le", "product": { "name": "kernel-vanilla-4.12.14-95.108.1.ppc64le", "product_id": "kernel-vanilla-4.12.14-95.108.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-95.108.1.ppc64le", "product": { "name": "kernel-vanilla-base-4.12.14-95.108.1.ppc64le", "product_id": "kernel-vanilla-base-4.12.14-95.108.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-95.108.1.ppc64le", "product": { "name": "kernel-vanilla-devel-4.12.14-95.108.1.ppc64le", "product_id": "kernel-vanilla-devel-4.12.14-95.108.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-kgraft-devel-4.12.14-95.108.1.ppc64le", "product": { "name": "kernel-vanilla-kgraft-devel-4.12.14-95.108.1.ppc64le", "product_id": "kernel-vanilla-kgraft-devel-4.12.14-95.108.1.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-95_108-default-1-6.3.1.ppc64le", "product": { "name": "kgraft-patch-4_12_14-95_108-default-1-6.3.1.ppc64le", "product_id": "kgraft-patch-4_12_14-95_108-default-1-6.3.1.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-95.108.1.ppc64le", "product": { "name": "kselftests-kmp-default-4.12.14-95.108.1.ppc64le", "product_id": "kselftests-kmp-default-4.12.14-95.108.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-95.108.1.ppc64le", "product": { "name": "ocfs2-kmp-default-4.12.14-95.108.1.ppc64le", "product_id": "ocfs2-kmp-default-4.12.14-95.108.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-95.108.1.s390x", "product": { "name": "cluster-md-kmp-default-4.12.14-95.108.1.s390x", "product_id": "cluster-md-kmp-default-4.12.14-95.108.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-95.108.1.s390x", "product": { "name": "dlm-kmp-default-4.12.14-95.108.1.s390x", "product_id": "dlm-kmp-default-4.12.14-95.108.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-95.108.1.s390x", "product": { "name": "gfs2-kmp-default-4.12.14-95.108.1.s390x", "product_id": "gfs2-kmp-default-4.12.14-95.108.1.s390x" } }, { "category": "product_version", "name": "kernel-default-4.12.14-95.108.1.s390x", "product": { "name": "kernel-default-4.12.14-95.108.1.s390x", "product_id": "kernel-default-4.12.14-95.108.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-95.108.1.s390x", "product": { "name": "kernel-default-base-4.12.14-95.108.1.s390x", "product_id": "kernel-default-base-4.12.14-95.108.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-95.108.1.s390x", "product": { "name": "kernel-default-devel-4.12.14-95.108.1.s390x", "product_id": "kernel-default-devel-4.12.14-95.108.1.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-95.108.1.s390x", "product": { "name": "kernel-default-extra-4.12.14-95.108.1.s390x", "product_id": "kernel-default-extra-4.12.14-95.108.1.s390x" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.12.14-95.108.1.s390x", "product": { "name": "kernel-default-kgraft-4.12.14-95.108.1.s390x", "product_id": "kernel-default-kgraft-4.12.14-95.108.1.s390x" } }, { "category": "product_version", "name": "kernel-default-kgraft-devel-4.12.14-95.108.1.s390x", "product": { "name": "kernel-default-kgraft-devel-4.12.14-95.108.1.s390x", "product_id": "kernel-default-kgraft-devel-4.12.14-95.108.1.s390x" } }, { "category": "product_version", "name": "kernel-default-man-4.12.14-95.108.1.s390x", "product": { "name": "kernel-default-man-4.12.14-95.108.1.s390x", "product_id": "kernel-default-man-4.12.14-95.108.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-95.108.1.s390x", "product": { "name": "kernel-obs-build-4.12.14-95.108.1.s390x", "product_id": "kernel-obs-build-4.12.14-95.108.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-95.108.1.s390x", "product": { "name": "kernel-obs-qa-4.12.14-95.108.1.s390x", "product_id": "kernel-obs-qa-4.12.14-95.108.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-95.108.1.s390x", "product": { "name": "kernel-syms-4.12.14-95.108.1.s390x", "product_id": "kernel-syms-4.12.14-95.108.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-95.108.1.s390x", "product": { "name": "kernel-vanilla-4.12.14-95.108.1.s390x", "product_id": "kernel-vanilla-4.12.14-95.108.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-95.108.1.s390x", "product": { "name": "kernel-vanilla-base-4.12.14-95.108.1.s390x", "product_id": "kernel-vanilla-base-4.12.14-95.108.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-95.108.1.s390x", "product": { "name": "kernel-vanilla-devel-4.12.14-95.108.1.s390x", "product_id": "kernel-vanilla-devel-4.12.14-95.108.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-kgraft-devel-4.12.14-95.108.1.s390x", "product": { "name": "kernel-vanilla-kgraft-devel-4.12.14-95.108.1.s390x", "product_id": "kernel-vanilla-kgraft-devel-4.12.14-95.108.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-4.12.14-95.108.1.s390x", "product": { "name": "kernel-zfcpdump-4.12.14-95.108.1.s390x", "product_id": "kernel-zfcpdump-4.12.14-95.108.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-man-4.12.14-95.108.1.s390x", "product": { "name": "kernel-zfcpdump-man-4.12.14-95.108.1.s390x", "product_id": "kernel-zfcpdump-man-4.12.14-95.108.1.s390x" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-95_108-default-1-6.3.1.s390x", "product": { "name": "kgraft-patch-4_12_14-95_108-default-1-6.3.1.s390x", "product_id": "kgraft-patch-4_12_14-95_108-default-1-6.3.1.s390x" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-95.108.1.s390x", "product": { "name": "kselftests-kmp-default-4.12.14-95.108.1.s390x", "product_id": "kselftests-kmp-default-4.12.14-95.108.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-95.108.1.s390x", "product": { "name": "ocfs2-kmp-default-4.12.14-95.108.1.s390x", "product_id": "ocfs2-kmp-default-4.12.14-95.108.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-95.108.1.x86_64", "product": { "name": "cluster-md-kmp-default-4.12.14-95.108.1.x86_64", "product_id": "cluster-md-kmp-default-4.12.14-95.108.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-95.108.1.x86_64", "product": { "name": "dlm-kmp-default-4.12.14-95.108.1.x86_64", "product_id": "dlm-kmp-default-4.12.14-95.108.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-95.108.1.x86_64", "product": { "name": "gfs2-kmp-default-4.12.14-95.108.1.x86_64", "product_id": "gfs2-kmp-default-4.12.14-95.108.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-4.12.14-95.108.1.x86_64", "product": { "name": "kernel-debug-4.12.14-95.108.1.x86_64", "product_id": "kernel-debug-4.12.14-95.108.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-base-4.12.14-95.108.1.x86_64", "product": { "name": "kernel-debug-base-4.12.14-95.108.1.x86_64", "product_id": "kernel-debug-base-4.12.14-95.108.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-4.12.14-95.108.1.x86_64", "product": { "name": "kernel-debug-devel-4.12.14-95.108.1.x86_64", "product_id": "kernel-debug-devel-4.12.14-95.108.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-kgraft-devel-4.12.14-95.108.1.x86_64", "product": { "name": "kernel-debug-kgraft-devel-4.12.14-95.108.1.x86_64", "product_id": "kernel-debug-kgraft-devel-4.12.14-95.108.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-4.12.14-95.108.1.x86_64", "product": { "name": "kernel-default-4.12.14-95.108.1.x86_64", "product_id": "kernel-default-4.12.14-95.108.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-95.108.1.x86_64", "product": { "name": "kernel-default-base-4.12.14-95.108.1.x86_64", "product_id": "kernel-default-base-4.12.14-95.108.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-95.108.1.x86_64", "product": { "name": "kernel-default-devel-4.12.14-95.108.1.x86_64", "product_id": "kernel-default-devel-4.12.14-95.108.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-95.108.1.x86_64", "product": { "name": "kernel-default-extra-4.12.14-95.108.1.x86_64", "product_id": "kernel-default-extra-4.12.14-95.108.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.12.14-95.108.1.x86_64", "product": { "name": "kernel-default-kgraft-4.12.14-95.108.1.x86_64", "product_id": "kernel-default-kgraft-4.12.14-95.108.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-kgraft-devel-4.12.14-95.108.1.x86_64", "product": { "name": "kernel-default-kgraft-devel-4.12.14-95.108.1.x86_64", "product_id": "kernel-default-kgraft-devel-4.12.14-95.108.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-4.12.14-95.108.1.x86_64", "product": { "name": "kernel-kvmsmall-4.12.14-95.108.1.x86_64", "product_id": "kernel-kvmsmall-4.12.14-95.108.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-base-4.12.14-95.108.1.x86_64", "product": { "name": "kernel-kvmsmall-base-4.12.14-95.108.1.x86_64", "product_id": "kernel-kvmsmall-base-4.12.14-95.108.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-4.12.14-95.108.1.x86_64", "product": { "name": "kernel-kvmsmall-devel-4.12.14-95.108.1.x86_64", "product_id": "kernel-kvmsmall-devel-4.12.14-95.108.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-kgraft-devel-4.12.14-95.108.1.x86_64", "product": { "name": "kernel-kvmsmall-kgraft-devel-4.12.14-95.108.1.x86_64", "product_id": "kernel-kvmsmall-kgraft-devel-4.12.14-95.108.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-95.108.1.x86_64", "product": { "name": "kernel-obs-build-4.12.14-95.108.1.x86_64", "product_id": "kernel-obs-build-4.12.14-95.108.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-95.108.1.x86_64", "product": { "name": "kernel-obs-qa-4.12.14-95.108.1.x86_64", "product_id": "kernel-obs-qa-4.12.14-95.108.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-95.108.1.x86_64", "product": { "name": "kernel-syms-4.12.14-95.108.1.x86_64", "product_id": "kernel-syms-4.12.14-95.108.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-95.108.1.x86_64", "product": { "name": "kernel-vanilla-4.12.14-95.108.1.x86_64", "product_id": "kernel-vanilla-4.12.14-95.108.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-95.108.1.x86_64", "product": { "name": "kernel-vanilla-base-4.12.14-95.108.1.x86_64", "product_id": "kernel-vanilla-base-4.12.14-95.108.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-95.108.1.x86_64", "product": { "name": "kernel-vanilla-devel-4.12.14-95.108.1.x86_64", "product_id": "kernel-vanilla-devel-4.12.14-95.108.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-kgraft-devel-4.12.14-95.108.1.x86_64", "product": { "name": "kernel-vanilla-kgraft-devel-4.12.14-95.108.1.x86_64", "product_id": "kernel-vanilla-kgraft-devel-4.12.14-95.108.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-95_108-default-1-6.3.1.x86_64", "product": { "name": "kgraft-patch-4_12_14-95_108-default-1-6.3.1.x86_64", "product_id": "kgraft-patch-4_12_14-95_108-default-1-6.3.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-95.108.1.x86_64", "product": { "name": "kselftests-kmp-default-4.12.14-95.108.1.x86_64", "product_id": "kselftests-kmp-default-4.12.14-95.108.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-95.108.1.x86_64", "product": { "name": "ocfs2-kmp-default-4.12.14-95.108.1.x86_64", "product_id": "ocfs2-kmp-default-4.12.14-95.108.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE OpenStack Cloud 9", "product": { "name": "SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-openstack-cloud:9" } } }, { "category": "product_name", "name": "SUSE OpenStack Cloud Crowbar 9", "product": { "name": "SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-openstack-cloud-crowbar:9" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 12 SP4", "product": { "name": "SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:12:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP4", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-95.108.1.x86_64 as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.108.1.x86_64" }, "product_reference": "kernel-default-4.12.14-95.108.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-95.108.1.x86_64 as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.108.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-95.108.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-95.108.1.x86_64 as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.108.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-95.108.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-95.108.1.noarch as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.108.1.noarch" }, "product_reference": "kernel-devel-4.12.14-95.108.1.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-95.108.1.noarch as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.108.1.noarch" }, "product_reference": "kernel-macros-4.12.14-95.108.1.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-95.108.1.noarch as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.108.1.noarch" }, "product_reference": "kernel-source-4.12.14-95.108.1.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-95.108.1.x86_64 as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.108.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-95.108.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-95.108.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.108.1.x86_64" }, "product_reference": "kernel-default-4.12.14-95.108.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-95.108.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.108.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-95.108.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-95.108.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.108.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-95.108.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-95.108.1.noarch as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.108.1.noarch" }, "product_reference": "kernel-devel-4.12.14-95.108.1.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-95.108.1.noarch as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.108.1.noarch" }, "product_reference": "kernel-macros-4.12.14-95.108.1.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-95.108.1.noarch as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.108.1.noarch" }, "product_reference": "kernel-source-4.12.14-95.108.1.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-95.108.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.108.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-95.108.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-95.108.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.ppc64le" }, "product_reference": "cluster-md-kmp-default-4.12.14-95.108.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-95.108.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.s390x" }, "product_reference": "cluster-md-kmp-default-4.12.14-95.108.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-95.108.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.x86_64" }, "product_reference": "cluster-md-kmp-default-4.12.14-95.108.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-95.108.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.ppc64le" }, "product_reference": "dlm-kmp-default-4.12.14-95.108.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-95.108.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.s390x" }, "product_reference": "dlm-kmp-default-4.12.14-95.108.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-95.108.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.x86_64" }, "product_reference": "dlm-kmp-default-4.12.14-95.108.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-95.108.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.ppc64le" }, "product_reference": "gfs2-kmp-default-4.12.14-95.108.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-95.108.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.s390x" }, "product_reference": "gfs2-kmp-default-4.12.14-95.108.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-95.108.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.x86_64" }, "product_reference": "gfs2-kmp-default-4.12.14-95.108.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-95.108.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.ppc64le" }, "product_reference": "ocfs2-kmp-default-4.12.14-95.108.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-95.108.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.s390x" }, "product_reference": "ocfs2-kmp-default-4.12.14-95.108.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-95.108.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.x86_64" }, "product_reference": "ocfs2-kmp-default-4.12.14-95.108.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-4.12.14-95.108.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.ppc64le" }, "product_reference": "kernel-default-kgraft-4.12.14-95.108.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-4.12.14-95.108.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.s390x" }, "product_reference": "kernel-default-kgraft-4.12.14-95.108.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-4.12.14-95.108.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.x86_64" }, "product_reference": "kernel-default-kgraft-4.12.14-95.108.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-devel-4.12.14-95.108.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.ppc64le" }, "product_reference": "kernel-default-kgraft-devel-4.12.14-95.108.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-devel-4.12.14-95.108.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.s390x" }, "product_reference": "kernel-default-kgraft-devel-4.12.14-95.108.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-devel-4.12.14-95.108.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.x86_64" }, "product_reference": "kernel-default-kgraft-devel-4.12.14-95.108.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_108-default-1-6.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_108-default-1-6.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_108-default-1-6.3.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_108-default-1-6.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_108-default-1-6.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_108-default-1-6.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-95.108.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.ppc64le" }, "product_reference": "kernel-default-4.12.14-95.108.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-95.108.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.x86_64" }, "product_reference": "kernel-default-4.12.14-95.108.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-95.108.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.ppc64le" }, "product_reference": "kernel-default-base-4.12.14-95.108.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-95.108.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-95.108.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-95.108.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.ppc64le" }, "product_reference": "kernel-default-devel-4.12.14-95.108.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-95.108.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-95.108.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-95.108.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.108.1.noarch" }, "product_reference": "kernel-devel-4.12.14-95.108.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-95.108.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.108.1.noarch" }, "product_reference": "kernel-macros-4.12.14-95.108.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-95.108.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.108.1.noarch" }, "product_reference": "kernel-source-4.12.14-95.108.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-95.108.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.ppc64le" }, "product_reference": "kernel-syms-4.12.14-95.108.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-95.108.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-95.108.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-95.108.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.aarch64" }, "product_reference": "kernel-default-4.12.14-95.108.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-95.108.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.ppc64le" }, "product_reference": "kernel-default-4.12.14-95.108.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-95.108.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.s390x" }, "product_reference": "kernel-default-4.12.14-95.108.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-95.108.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.x86_64" }, "product_reference": "kernel-default-4.12.14-95.108.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-95.108.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.aarch64" }, "product_reference": "kernel-default-base-4.12.14-95.108.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-95.108.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.ppc64le" }, "product_reference": "kernel-default-base-4.12.14-95.108.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-95.108.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.s390x" }, "product_reference": "kernel-default-base-4.12.14-95.108.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-95.108.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-95.108.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-95.108.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.aarch64" }, "product_reference": "kernel-default-devel-4.12.14-95.108.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-95.108.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.ppc64le" }, "product_reference": "kernel-default-devel-4.12.14-95.108.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-95.108.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.s390x" }, "product_reference": "kernel-default-devel-4.12.14-95.108.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-95.108.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-95.108.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.12.14-95.108.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.108.1.s390x" }, "product_reference": "kernel-default-man-4.12.14-95.108.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-95.108.1.noarch as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.108.1.noarch" }, "product_reference": "kernel-devel-4.12.14-95.108.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-95.108.1.noarch as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.108.1.noarch" }, "product_reference": "kernel-macros-4.12.14-95.108.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-95.108.1.noarch as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.108.1.noarch" }, "product_reference": "kernel-source-4.12.14-95.108.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-95.108.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.aarch64" }, "product_reference": "kernel-syms-4.12.14-95.108.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-95.108.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.ppc64le" }, "product_reference": "kernel-syms-4.12.14-95.108.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-95.108.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.s390x" }, "product_reference": "kernel-syms-4.12.14-95.108.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-95.108.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-95.108.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-36516", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-36516" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel through 5.16.11. The mixed IPID assignment method with the hash-based IPID assignment policy allows an off-path attacker to inject data into a victim\u0027s TCP session or terminate that session.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.108.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-36516", "url": "https://www.suse.com/security/cve/CVE-2020-36516" }, { "category": "external", "summary": "SUSE Bug 1196616 for CVE-2020-36516", "url": "https://bugzilla.suse.com/1196616" }, { "category": "external", "summary": "SUSE Bug 1196867 for CVE-2020-36516", "url": "https://bugzilla.suse.com/1196867" }, { "category": "external", "summary": "SUSE Bug 1204092 for CVE-2020-36516", "url": "https://bugzilla.suse.com/1204092" }, { "category": "external", "summary": "SUSE Bug 1204183 for CVE-2020-36516", "url": "https://bugzilla.suse.com/1204183" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.108.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.108.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-09-14T07:59:26Z", "details": "important" } ], "title": "CVE-2020-36516" }, { "cve": "CVE-2020-36557", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-36557" } ], "notes": [ { "category": "general", "text": "A race condition in the Linux kernel before 5.6.2 between the VT_DISALLOCATE ioctl and closing/opening of ttys could lead to a use-after-free.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.108.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-36557", "url": "https://www.suse.com/security/cve/CVE-2020-36557" }, { "category": "external", "summary": "SUSE Bug 1201429 for CVE-2020-36557", "url": "https://bugzilla.suse.com/1201429" }, { "category": "external", "summary": "SUSE Bug 1201742 for CVE-2020-36557", "url": "https://bugzilla.suse.com/1201742" }, { "category": "external", "summary": "SUSE Bug 1202874 for CVE-2020-36557", "url": "https://bugzilla.suse.com/1202874" }, { "category": "external", "summary": "SUSE Bug 1205313 for CVE-2020-36557", "url": "https://bugzilla.suse.com/1205313" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.108.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.108.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-09-14T07:59:26Z", "details": "important" } ], "title": "CVE-2020-36557" }, { "cve": "CVE-2020-36558", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-36558" } ], "notes": [ { "category": "general", "text": "A race condition in the Linux kernel before 5.5.7 involving VT_RESIZEX could lead to a NULL pointer dereference and general protection fault.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.108.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-36558", "url": "https://www.suse.com/security/cve/CVE-2020-36558" }, { "category": "external", "summary": "SUSE Bug 1200910 for CVE-2020-36558", "url": "https://bugzilla.suse.com/1200910" }, { "category": "external", "summary": "SUSE Bug 1201752 for CVE-2020-36558", "url": "https://bugzilla.suse.com/1201752" }, { "category": "external", "summary": "SUSE Bug 1205313 for CVE-2020-36558", "url": "https://bugzilla.suse.com/1205313" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.108.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.108.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-09-14T07:59:26Z", "details": "important" } ], "title": "CVE-2020-36558" }, { "cve": "CVE-2021-4203", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4203" } ], "notes": [ { "category": "general", "text": "A use-after-free read flaw was found in sock_getsockopt() in net/core/sock.c due to SO_PEERCRED and SO_PEERGROUPS race with listen() (and connect()) in the Linux kernel. In this flaw, an attacker with a user privileges may crash the system or leak internal kernel information.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.108.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4203", "url": "https://www.suse.com/security/cve/CVE-2021-4203" }, { "category": "external", "summary": "SUSE Bug 1194535 for CVE-2021-4203", "url": "https://bugzilla.suse.com/1194535" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.108.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.108.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-09-14T07:59:26Z", "details": "moderate" } ], "title": "CVE-2021-4203" }, { "cve": "CVE-2022-20166", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-20166" } ], "notes": [ { "category": "general", "text": "In various methods of kernel base drivers, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-182388481References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.108.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-20166", "url": "https://www.suse.com/security/cve/CVE-2022-20166" }, { "category": "external", "summary": "SUSE Bug 1200598 for CVE-2022-20166", "url": "https://bugzilla.suse.com/1200598" }, { "category": "external", "summary": "SUSE Bug 1212284 for CVE-2022-20166", "url": "https://bugzilla.suse.com/1212284" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.108.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.108.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-09-14T07:59:26Z", "details": "moderate" } ], "title": "CVE-2022-20166" }, { "cve": "CVE-2022-20368", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-20368" } ], "notes": [ { "category": "general", "text": "Product: AndroidVersions: Android kernelAndroid ID: A-224546354References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.108.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-20368", "url": "https://www.suse.com/security/cve/CVE-2022-20368" }, { "category": "external", "summary": "SUSE Bug 1202346 for CVE-2022-20368", "url": "https://bugzilla.suse.com/1202346" }, { "category": "external", "summary": "SUSE Bug 1212311 for CVE-2022-20368", "url": "https://bugzilla.suse.com/1212311" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.108.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.108.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-09-14T07:59:26Z", "details": "moderate" } ], "title": "CVE-2022-20368" }, { "cve": "CVE-2022-20369", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-20369" } ], "notes": [ { "category": "general", "text": "In v4l2_m2m_querybuf of v4l2-mem2mem.c, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-223375145References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.108.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-20369", "url": "https://www.suse.com/security/cve/CVE-2022-20369" }, { "category": "external", "summary": "SUSE Bug 1202347 for CVE-2022-20369", "url": "https://bugzilla.suse.com/1202347" }, { "category": "external", "summary": "SUSE Bug 1212321 for CVE-2022-20369", "url": "https://bugzilla.suse.com/1212321" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.108.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.108.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-09-14T07:59:26Z", "details": "moderate" } ], "title": "CVE-2022-20369" }, { "cve": "CVE-2022-21385", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-21385" } ], "notes": [ { "category": "general", "text": "A flaw in net_rds_alloc_sgs() in Oracle Linux kernels allows unprivileged local users to crash the machine. CVSS 3.1 Base Score 6.2 (Availability impacts). CVSS Vector (CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.108.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-21385", "url": "https://www.suse.com/security/cve/CVE-2022-21385" }, { "category": "external", "summary": "SUSE Bug 1202897 for CVE-2022-21385", "url": "https://bugzilla.suse.com/1202897" }, { "category": "external", "summary": "SUSE Bug 1212285 for CVE-2022-21385", "url": "https://bugzilla.suse.com/1212285" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.108.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.108.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-09-14T07:59:26Z", "details": "moderate" } ], "title": "CVE-2022-21385" }, { "cve": "CVE-2022-2588", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-2588" } ], "notes": [ { "category": "general", "text": "It was discovered that the cls_route filter implementation in the Linux kernel would not remove an old filter from the hashtable before freeing it if its handle had the value 0.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.108.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-2588", "url": "https://www.suse.com/security/cve/CVE-2022-2588" }, { "category": "external", "summary": "SUSE Bug 1202096 for CVE-2022-2588", "url": "https://bugzilla.suse.com/1202096" }, { "category": "external", "summary": "SUSE Bug 1203613 for CVE-2022-2588", "url": "https://bugzilla.suse.com/1203613" }, { "category": "external", "summary": "SUSE Bug 1204183 for CVE-2022-2588", "url": "https://bugzilla.suse.com/1204183" }, { "category": "external", "summary": "SUSE Bug 1209225 for CVE-2022-2588", "url": "https://bugzilla.suse.com/1209225" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.108.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.108.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-09-14T07:59:26Z", "details": "important" } ], "title": "CVE-2022-2588" }, { "cve": "CVE-2022-26373", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-26373" } ], "notes": [ { "category": "general", "text": "Non-transparent sharing of return predictor targets between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.108.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-26373", "url": "https://www.suse.com/security/cve/CVE-2022-26373" }, { "category": "external", "summary": "SUSE Bug 1201726 for CVE-2022-26373", "url": "https://bugzilla.suse.com/1201726" }, { "category": "external", "summary": "SUSE Bug 1209619 for CVE-2022-26373", "url": "https://bugzilla.suse.com/1209619" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.108.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.108.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-09-14T07:59:26Z", "details": "moderate" } ], "title": "CVE-2022-26373" }, { "cve": "CVE-2022-2639", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-2639" } ], "notes": [ { "category": "general", "text": "An integer coercion error was found in the openvswitch kernel module. Given a sufficiently large number of actions, while copying and reserving memory for a new action of a new flow, the reserve_sfa_size() function does not return -EMSGSIZE as expected, potentially leading to an out-of-bounds write access. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.108.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-2639", "url": "https://www.suse.com/security/cve/CVE-2022-2639" }, { "category": "external", "summary": "SUSE Bug 1202154 for CVE-2022-2639", "url": "https://bugzilla.suse.com/1202154" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.108.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.108.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-09-14T07:59:26Z", "details": "moderate" } ], "title": "CVE-2022-2639" }, { "cve": "CVE-2022-2977", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-2977" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel implementation of proxied virtualized TPM devices. On a system where virtualized TPM devices are configured (this is not the default) a local attacker can create a use-after-free and create a situation where it may be possible to escalate privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.108.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-2977", "url": "https://www.suse.com/security/cve/CVE-2022-2977" }, { "category": "external", "summary": "SUSE Bug 1202672 for CVE-2022-2977", "url": "https://bugzilla.suse.com/1202672" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.108.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.108.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-09-14T07:59:26Z", "details": "moderate" } ], "title": "CVE-2022-2977" }, { "cve": "CVE-2022-3028", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3028" } ], "notes": [ { "category": "general", "text": "A race condition was found in the Linux kernel\u0027s IP framework for transforming packets (XFRM subsystem) when multiple calls to xfrm_probe_algs occurred simultaneously. This flaw could allow a local attacker to potentially trigger an out-of-bounds write or leak kernel heap memory by performing an out-of-bounds read and copying it into a socket.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.108.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3028", "url": "https://www.suse.com/security/cve/CVE-2022-3028" }, { "category": "external", "summary": "SUSE Bug 1202898 for CVE-2022-3028", "url": "https://bugzilla.suse.com/1202898" }, { "category": "external", "summary": "SUSE Bug 1212296 for CVE-2022-3028", "url": "https://bugzilla.suse.com/1212296" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.108.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.108.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-09-14T07:59:26Z", "details": "moderate" } ], "title": "CVE-2022-3028" }, { "cve": "CVE-2022-36879", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-36879" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel through 5.18.14. xfrm_expand_policies in net/xfrm/xfrm_policy.c can cause a refcount to be dropped twice.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.108.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-36879", "url": "https://www.suse.com/security/cve/CVE-2022-36879" }, { "category": "external", "summary": "SUSE Bug 1201948 for CVE-2022-36879", "url": "https://bugzilla.suse.com/1201948" }, { "category": "external", "summary": "SUSE Bug 1212327 for CVE-2022-36879", "url": "https://bugzilla.suse.com/1212327" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.108.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.108.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-09-14T07:59:26Z", "details": "moderate" } ], "title": "CVE-2022-36879" }, { "cve": "CVE-2022-36946", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-36946" } ], "notes": [ { "category": "general", "text": "nfqnl_mangle in net/netfilter/nfnetlink_queue.c in the Linux kernel through 5.18.14 allows remote attackers to cause a denial of service (panic) because, in the case of an nf_queue verdict with a one-byte nfta_payload attribute, an skb_pull can encounter a negative skb-\u003elen.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.108.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-36946", "url": "https://www.suse.com/security/cve/CVE-2022-36946" }, { "category": "external", "summary": "SUSE Bug 1201940 for CVE-2022-36946", "url": "https://bugzilla.suse.com/1201940" }, { "category": "external", "summary": "SUSE Bug 1201941 for CVE-2022-36946", "url": "https://bugzilla.suse.com/1201941" }, { "category": "external", "summary": "SUSE Bug 1202312 for CVE-2022-36946", "url": "https://bugzilla.suse.com/1202312" }, { "category": "external", "summary": "SUSE Bug 1202874 for CVE-2022-36946", "url": "https://bugzilla.suse.com/1202874" }, { "category": "external", "summary": "SUSE Bug 1203208 for CVE-2022-36946", "url": "https://bugzilla.suse.com/1203208" }, { "category": "external", "summary": "SUSE Bug 1204132 for CVE-2022-36946", "url": "https://bugzilla.suse.com/1204132" }, { "category": "external", "summary": "SUSE Bug 1205313 for CVE-2022-36946", "url": "https://bugzilla.suse.com/1205313" }, { "category": "external", "summary": "SUSE Bug 1212310 for CVE-2022-36946", "url": "https://bugzilla.suse.com/1212310" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.108.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_108-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.108.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.108.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.108.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-09-14T07:59:26Z", "details": "important" } ], "title": "CVE-2022-36946" } ] }
suse-su-2022:2840-1
Vulnerability from csaf_suse
Published
2022-08-18 07:51
Modified
2022-08-18 07:51
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 12 SP3 LTSS kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2020-15393: CVE-2020-15393: Fixed a memory leak in usbtest_disconnect (bnc#1173514).
- CVE-2020-36557: Fixed race condition between the VT_DISALLOCATE ioctl and closing/opening of ttys that could lead to a use-after-free (bnc#1201429).
- CVE-2020-36558: Fixed race condition involving VT_RESIZEX that could lead to a NULL pointer dereference and general protection fault (bnc#1200910).
- CVE-2021-33655: Fixed out of bounds write with ioctl FBIOPUT_VSCREENINFO (bnc#1201635).
- CVE-2021-33656: Fixed out of bounds write with ioctl PIO_FONT (bnc#1201636).
- CVE-2021-39713: Fixed a race condition in the network scheduling subsystem which could lead to a use-after-free. (bnc#1196973)
- CVE-2022-1462: Fixed an out-of-bounds read flaw in the TeleTYpe subsystem (bnc#1198829).
- CVE-2022-20166: Fixed possible out of bounds write due to sprintf unsafety that could cause local escalation of privilege (bnc#1200598).
- CVE-2022-2318: Fixed a use-after-free vulnerabilities in the timer handler in net/rose/rose_timer.c that allow attackers to crash the system without any privileges (bsc#1201251).
- CVE-2022-26365, CVE-2022-33740, CVE-2022-33741, CVE-2022-33742: Fixed multiple potential data leaks with Block and Network devices when using untrusted backends (bsc#1200762).
- CVE-2022-36946: Fixed incorrect packet truncation in nfqnl_mangle() that could lead to remote DoS (bnc#1201940).
The following non-security bugs were fixed:
- kvm: emulate: do not adjust size of fastop and setcc subroutines (bsc#1201930).
- kvm: emulate: Fix SETcc emulation function offsets with SLS (bsc#1201930).
Patchnames
SUSE-2022-2840,SUSE-SLE-SERVER-12-SP3-BCL-2022-2840
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 12 SP3 LTSS kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2020-15393: CVE-2020-15393: Fixed a memory leak in usbtest_disconnect (bnc#1173514).\n- CVE-2020-36557: Fixed race condition between the VT_DISALLOCATE ioctl and closing/opening of ttys that could lead to a use-after-free (bnc#1201429).\n- CVE-2020-36558: Fixed race condition involving VT_RESIZEX that could lead to a NULL pointer dereference and general protection fault (bnc#1200910).\n- CVE-2021-33655: Fixed out of bounds write with ioctl FBIOPUT_VSCREENINFO (bnc#1201635).\n- CVE-2021-33656: Fixed out of bounds write with ioctl PIO_FONT (bnc#1201636).\n- CVE-2021-39713: Fixed a race condition in the network scheduling subsystem which could lead to a use-after-free. (bnc#1196973)\n- CVE-2022-1462: Fixed an out-of-bounds read flaw in the TeleTYpe subsystem (bnc#1198829).\n- CVE-2022-20166: Fixed possible out of bounds write due to sprintf unsafety that could cause local escalation of privilege (bnc#1200598).\n- CVE-2022-2318: Fixed a use-after-free vulnerabilities in the timer handler in net/rose/rose_timer.c that allow attackers to crash the system without any privileges (bsc#1201251).\n- CVE-2022-26365, CVE-2022-33740, CVE-2022-33741, CVE-2022-33742: Fixed multiple potential data leaks with Block and Network devices when using untrusted backends (bsc#1200762).\n- CVE-2022-36946: Fixed incorrect packet truncation in nfqnl_mangle() that could lead to remote DoS (bnc#1201940).\n\nThe following non-security bugs were fixed:\n\n- kvm: emulate: do not adjust size of fastop and setcc subroutines (bsc#1201930).\n- kvm: emulate: Fix SETcc emulation function offsets with SLS (bsc#1201930).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-2840,SUSE-SLE-SERVER-12-SP3-BCL-2022-2840", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_2840-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:2840-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20222840-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:2840-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-August/011942.html" }, { "category": "self", "summary": "SUSE Bug 1173514", "url": "https://bugzilla.suse.com/1173514" }, { "category": "self", "summary": "SUSE Bug 1196973", "url": "https://bugzilla.suse.com/1196973" }, { "category": "self", "summary": "SUSE Bug 1198829", "url": "https://bugzilla.suse.com/1198829" }, { "category": "self", "summary": "SUSE Bug 1200598", "url": "https://bugzilla.suse.com/1200598" }, { "category": "self", "summary": "SUSE Bug 1200762", "url": "https://bugzilla.suse.com/1200762" }, { "category": "self", "summary": "SUSE Bug 1200910", "url": "https://bugzilla.suse.com/1200910" }, { "category": "self", "summary": "SUSE Bug 1201251", "url": "https://bugzilla.suse.com/1201251" }, { "category": "self", "summary": "SUSE Bug 1201429", "url": "https://bugzilla.suse.com/1201429" }, { "category": "self", "summary": "SUSE Bug 1201635", "url": "https://bugzilla.suse.com/1201635" }, { "category": "self", "summary": "SUSE Bug 1201636", "url": "https://bugzilla.suse.com/1201636" }, { "category": "self", "summary": "SUSE Bug 1201930", "url": "https://bugzilla.suse.com/1201930" }, { "category": "self", "summary": "SUSE Bug 1201940", "url": "https://bugzilla.suse.com/1201940" }, { "category": "self", "summary": "SUSE CVE CVE-2020-15393 page", "url": "https://www.suse.com/security/cve/CVE-2020-15393/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-36557 page", "url": "https://www.suse.com/security/cve/CVE-2020-36557/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-36558 page", "url": "https://www.suse.com/security/cve/CVE-2020-36558/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-33655 page", "url": "https://www.suse.com/security/cve/CVE-2021-33655/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-33656 page", "url": "https://www.suse.com/security/cve/CVE-2021-33656/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-39713 page", "url": "https://www.suse.com/security/cve/CVE-2021-39713/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1462 page", "url": "https://www.suse.com/security/cve/CVE-2022-1462/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-20166 page", "url": "https://www.suse.com/security/cve/CVE-2022-20166/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-2318 page", "url": "https://www.suse.com/security/cve/CVE-2022-2318/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-26365 page", "url": "https://www.suse.com/security/cve/CVE-2022-26365/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-33740 page", "url": "https://www.suse.com/security/cve/CVE-2022-33740/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-33741 page", "url": "https://www.suse.com/security/cve/CVE-2022-33741/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-33742 page", "url": "https://www.suse.com/security/cve/CVE-2022-33742/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-36946 page", "url": "https://www.suse.com/security/cve/CVE-2022-36946/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2022-08-18T07:51:29Z", "generator": { "date": "2022-08-18T07:51:29Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:2840-1", "initial_release_date": "2022-08-18T07:51:29Z", "revision_history": [ { "date": "2022-08-18T07:51:29Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.4.180-94.171.1.aarch64", "product": { "name": "cluster-md-kmp-default-4.4.180-94.171.1.aarch64", "product_id": "cluster-md-kmp-default-4.4.180-94.171.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.4.180-94.171.1.aarch64", "product": { "name": "dlm-kmp-default-4.4.180-94.171.1.aarch64", "product_id": "dlm-kmp-default-4.4.180-94.171.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.4.180-94.171.1.aarch64", "product": { "name": "gfs2-kmp-default-4.4.180-94.171.1.aarch64", "product_id": "gfs2-kmp-default-4.4.180-94.171.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-4.4.180-94.171.1.aarch64", "product": { "name": "kernel-default-4.4.180-94.171.1.aarch64", "product_id": "kernel-default-4.4.180-94.171.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-4.4.180-94.171.1.aarch64", "product": { "name": "kernel-default-base-4.4.180-94.171.1.aarch64", "product_id": "kernel-default-base-4.4.180-94.171.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.180-94.171.1.aarch64", "product": { "name": "kernel-default-devel-4.4.180-94.171.1.aarch64", "product_id": "kernel-default-devel-4.4.180-94.171.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-4.4.180-94.171.1.aarch64", "product": { "name": "kernel-default-extra-4.4.180-94.171.1.aarch64", "product_id": "kernel-default-extra-4.4.180-94.171.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.4.180-94.171.1.aarch64", "product": { "name": "kernel-default-kgraft-4.4.180-94.171.1.aarch64", "product_id": "kernel-default-kgraft-4.4.180-94.171.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.180-94.171.1.aarch64", "product": { "name": "kernel-obs-build-4.4.180-94.171.1.aarch64", "product_id": "kernel-obs-build-4.4.180-94.171.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.4.180-94.171.1.aarch64", "product": { "name": "kernel-obs-qa-4.4.180-94.171.1.aarch64", "product_id": "kernel-obs-qa-4.4.180-94.171.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-4.4.180-94.171.1.aarch64", "product": { "name": "kernel-syms-4.4.180-94.171.1.aarch64", "product_id": "kernel-syms-4.4.180-94.171.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-4.4.180-94.171.1.aarch64", "product": { "name": "kernel-vanilla-4.4.180-94.171.1.aarch64", "product_id": "kernel-vanilla-4.4.180-94.171.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.4.180-94.171.1.aarch64", "product": { "name": "kernel-vanilla-base-4.4.180-94.171.1.aarch64", "product_id": "kernel-vanilla-base-4.4.180-94.171.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.4.180-94.171.1.aarch64", "product": { "name": "kernel-vanilla-devel-4.4.180-94.171.1.aarch64", "product_id": "kernel-vanilla-devel-4.4.180-94.171.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.4.180-94.171.1.aarch64", "product": { "name": "kselftests-kmp-default-4.4.180-94.171.1.aarch64", "product_id": "kselftests-kmp-default-4.4.180-94.171.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.4.180-94.171.1.aarch64", "product": { "name": "ocfs2-kmp-default-4.4.180-94.171.1.aarch64", "product_id": "ocfs2-kmp-default-4.4.180-94.171.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-4.4.180-94.171.1.noarch", "product": { "name": "kernel-devel-4.4.180-94.171.1.noarch", "product_id": "kernel-devel-4.4.180-94.171.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-4.4.180-94.171.2.noarch", "product": { "name": "kernel-docs-4.4.180-94.171.2.noarch", "product_id": "kernel-docs-4.4.180-94.171.2.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-4.4.180-94.171.2.noarch", "product": { "name": "kernel-docs-html-4.4.180-94.171.2.noarch", "product_id": "kernel-docs-html-4.4.180-94.171.2.noarch" } }, { "category": "product_version", "name": "kernel-docs-pdf-4.4.180-94.171.2.noarch", "product": { "name": "kernel-docs-pdf-4.4.180-94.171.2.noarch", "product_id": "kernel-docs-pdf-4.4.180-94.171.2.noarch" } }, { "category": "product_version", "name": "kernel-macros-4.4.180-94.171.1.noarch", "product": { "name": "kernel-macros-4.4.180-94.171.1.noarch", "product_id": "kernel-macros-4.4.180-94.171.1.noarch" } }, { "category": "product_version", "name": "kernel-source-4.4.180-94.171.1.noarch", "product": { "name": "kernel-source-4.4.180-94.171.1.noarch", "product_id": "kernel-source-4.4.180-94.171.1.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-4.4.180-94.171.1.noarch", "product": { "name": "kernel-source-vanilla-4.4.180-94.171.1.noarch", "product_id": "kernel-source-vanilla-4.4.180-94.171.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-debug-4.4.180-94.171.1.ppc64le", "product": { "name": "cluster-md-kmp-debug-4.4.180-94.171.1.ppc64le", "product_id": "cluster-md-kmp-debug-4.4.180-94.171.1.ppc64le" } }, { "category": "product_version", "name": "cluster-md-kmp-default-4.4.180-94.171.1.ppc64le", "product": { "name": "cluster-md-kmp-default-4.4.180-94.171.1.ppc64le", "product_id": "cluster-md-kmp-default-4.4.180-94.171.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-debug-4.4.180-94.171.1.ppc64le", "product": { "name": "dlm-kmp-debug-4.4.180-94.171.1.ppc64le", "product_id": "dlm-kmp-debug-4.4.180-94.171.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-4.4.180-94.171.1.ppc64le", "product": { "name": "dlm-kmp-default-4.4.180-94.171.1.ppc64le", "product_id": "dlm-kmp-default-4.4.180-94.171.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-debug-4.4.180-94.171.1.ppc64le", "product": { "name": "gfs2-kmp-debug-4.4.180-94.171.1.ppc64le", "product_id": "gfs2-kmp-debug-4.4.180-94.171.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.4.180-94.171.1.ppc64le", "product": { "name": "gfs2-kmp-default-4.4.180-94.171.1.ppc64le", "product_id": "gfs2-kmp-default-4.4.180-94.171.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-4.4.180-94.171.1.ppc64le", "product": { "name": "kernel-debug-4.4.180-94.171.1.ppc64le", "product_id": "kernel-debug-4.4.180-94.171.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-base-4.4.180-94.171.1.ppc64le", "product": { "name": "kernel-debug-base-4.4.180-94.171.1.ppc64le", "product_id": "kernel-debug-base-4.4.180-94.171.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-devel-4.4.180-94.171.1.ppc64le", "product": { "name": "kernel-debug-devel-4.4.180-94.171.1.ppc64le", "product_id": "kernel-debug-devel-4.4.180-94.171.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-extra-4.4.180-94.171.1.ppc64le", "product": { "name": "kernel-debug-extra-4.4.180-94.171.1.ppc64le", "product_id": "kernel-debug-extra-4.4.180-94.171.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-kgraft-4.4.180-94.171.1.ppc64le", "product": { "name": "kernel-debug-kgraft-4.4.180-94.171.1.ppc64le", "product_id": "kernel-debug-kgraft-4.4.180-94.171.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-4.4.180-94.171.1.ppc64le", "product": { "name": "kernel-default-4.4.180-94.171.1.ppc64le", "product_id": "kernel-default-4.4.180-94.171.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-4.4.180-94.171.1.ppc64le", "product": { "name": "kernel-default-base-4.4.180-94.171.1.ppc64le", "product_id": "kernel-default-base-4.4.180-94.171.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.180-94.171.1.ppc64le", "product": { "name": "kernel-default-devel-4.4.180-94.171.1.ppc64le", "product_id": "kernel-default-devel-4.4.180-94.171.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-4.4.180-94.171.1.ppc64le", "product": { "name": "kernel-default-extra-4.4.180-94.171.1.ppc64le", "product_id": "kernel-default-extra-4.4.180-94.171.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.4.180-94.171.1.ppc64le", "product": { "name": "kernel-default-kgraft-4.4.180-94.171.1.ppc64le", "product_id": "kernel-default-kgraft-4.4.180-94.171.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.180-94.171.1.ppc64le", "product": { "name": "kernel-obs-build-4.4.180-94.171.1.ppc64le", "product_id": "kernel-obs-build-4.4.180-94.171.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-4.4.180-94.171.1.ppc64le", "product": { "name": "kernel-obs-qa-4.4.180-94.171.1.ppc64le", "product_id": "kernel-obs-qa-4.4.180-94.171.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-4.4.180-94.171.1.ppc64le", "product": { "name": "kernel-syms-4.4.180-94.171.1.ppc64le", "product_id": "kernel-syms-4.4.180-94.171.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-4.4.180-94.171.1.ppc64le", "product": { "name": "kernel-vanilla-4.4.180-94.171.1.ppc64le", "product_id": "kernel-vanilla-4.4.180-94.171.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.4.180-94.171.1.ppc64le", "product": { "name": "kernel-vanilla-base-4.4.180-94.171.1.ppc64le", "product_id": "kernel-vanilla-base-4.4.180-94.171.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.4.180-94.171.1.ppc64le", "product": { "name": "kernel-vanilla-devel-4.4.180-94.171.1.ppc64le", "product_id": "kernel-vanilla-devel-4.4.180-94.171.1.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-debug-4.4.180-94.171.1.ppc64le", "product": { "name": "kselftests-kmp-debug-4.4.180-94.171.1.ppc64le", "product_id": "kselftests-kmp-debug-4.4.180-94.171.1.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.4.180-94.171.1.ppc64le", "product": { "name": "kselftests-kmp-default-4.4.180-94.171.1.ppc64le", "product_id": "kselftests-kmp-default-4.4.180-94.171.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-debug-4.4.180-94.171.1.ppc64le", "product": { "name": "ocfs2-kmp-debug-4.4.180-94.171.1.ppc64le", "product_id": "ocfs2-kmp-debug-4.4.180-94.171.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.4.180-94.171.1.ppc64le", "product": { "name": "ocfs2-kmp-default-4.4.180-94.171.1.ppc64le", "product_id": "ocfs2-kmp-default-4.4.180-94.171.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.4.180-94.171.1.s390x", "product": { "name": "cluster-md-kmp-default-4.4.180-94.171.1.s390x", "product_id": "cluster-md-kmp-default-4.4.180-94.171.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-4.4.180-94.171.1.s390x", "product": { "name": "dlm-kmp-default-4.4.180-94.171.1.s390x", "product_id": "dlm-kmp-default-4.4.180-94.171.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.4.180-94.171.1.s390x", "product": { "name": "gfs2-kmp-default-4.4.180-94.171.1.s390x", "product_id": "gfs2-kmp-default-4.4.180-94.171.1.s390x" } }, { "category": "product_version", "name": "kernel-default-4.4.180-94.171.1.s390x", "product": { "name": "kernel-default-4.4.180-94.171.1.s390x", "product_id": "kernel-default-4.4.180-94.171.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-4.4.180-94.171.1.s390x", "product": { "name": "kernel-default-base-4.4.180-94.171.1.s390x", "product_id": "kernel-default-base-4.4.180-94.171.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.180-94.171.1.s390x", "product": { "name": "kernel-default-devel-4.4.180-94.171.1.s390x", "product_id": "kernel-default-devel-4.4.180-94.171.1.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-4.4.180-94.171.1.s390x", "product": { "name": "kernel-default-extra-4.4.180-94.171.1.s390x", "product_id": "kernel-default-extra-4.4.180-94.171.1.s390x" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.4.180-94.171.1.s390x", "product": { "name": "kernel-default-kgraft-4.4.180-94.171.1.s390x", "product_id": "kernel-default-kgraft-4.4.180-94.171.1.s390x" } }, { "category": "product_version", "name": "kernel-default-man-4.4.180-94.171.1.s390x", "product": { "name": "kernel-default-man-4.4.180-94.171.1.s390x", "product_id": "kernel-default-man-4.4.180-94.171.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.180-94.171.1.s390x", "product": { "name": "kernel-obs-build-4.4.180-94.171.1.s390x", "product_id": "kernel-obs-build-4.4.180-94.171.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-4.4.180-94.171.1.s390x", "product": { "name": "kernel-obs-qa-4.4.180-94.171.1.s390x", "product_id": "kernel-obs-qa-4.4.180-94.171.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-4.4.180-94.171.1.s390x", "product": { "name": "kernel-syms-4.4.180-94.171.1.s390x", "product_id": "kernel-syms-4.4.180-94.171.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-4.4.180-94.171.1.s390x", "product": { "name": "kernel-vanilla-4.4.180-94.171.1.s390x", "product_id": "kernel-vanilla-4.4.180-94.171.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.4.180-94.171.1.s390x", "product": { "name": "kernel-vanilla-base-4.4.180-94.171.1.s390x", "product_id": "kernel-vanilla-base-4.4.180-94.171.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.4.180-94.171.1.s390x", "product": { "name": "kernel-vanilla-devel-4.4.180-94.171.1.s390x", "product_id": "kernel-vanilla-devel-4.4.180-94.171.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-4.4.180-94.171.1.s390x", "product": { "name": "kernel-zfcpdump-4.4.180-94.171.1.s390x", "product_id": "kernel-zfcpdump-4.4.180-94.171.1.s390x" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.4.180-94.171.1.s390x", "product": { "name": "kselftests-kmp-default-4.4.180-94.171.1.s390x", "product_id": "kselftests-kmp-default-4.4.180-94.171.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.4.180-94.171.1.s390x", "product": { "name": "ocfs2-kmp-default-4.4.180-94.171.1.s390x", "product_id": "ocfs2-kmp-default-4.4.180-94.171.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-debug-4.4.180-94.171.1.x86_64", "product": { "name": "cluster-md-kmp-debug-4.4.180-94.171.1.x86_64", "product_id": "cluster-md-kmp-debug-4.4.180-94.171.1.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-default-4.4.180-94.171.1.x86_64", "product": { "name": "cluster-md-kmp-default-4.4.180-94.171.1.x86_64", "product_id": "cluster-md-kmp-default-4.4.180-94.171.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-debug-4.4.180-94.171.1.x86_64", "product": { "name": "dlm-kmp-debug-4.4.180-94.171.1.x86_64", "product_id": "dlm-kmp-debug-4.4.180-94.171.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.4.180-94.171.1.x86_64", "product": { "name": "dlm-kmp-default-4.4.180-94.171.1.x86_64", "product_id": "dlm-kmp-default-4.4.180-94.171.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-debug-4.4.180-94.171.1.x86_64", "product": { "name": "gfs2-kmp-debug-4.4.180-94.171.1.x86_64", "product_id": "gfs2-kmp-debug-4.4.180-94.171.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.4.180-94.171.1.x86_64", "product": { "name": "gfs2-kmp-default-4.4.180-94.171.1.x86_64", "product_id": "gfs2-kmp-default-4.4.180-94.171.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-4.4.180-94.171.1.x86_64", "product": { "name": "kernel-debug-4.4.180-94.171.1.x86_64", "product_id": "kernel-debug-4.4.180-94.171.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-base-4.4.180-94.171.1.x86_64", "product": { "name": "kernel-debug-base-4.4.180-94.171.1.x86_64", "product_id": "kernel-debug-base-4.4.180-94.171.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-4.4.180-94.171.1.x86_64", "product": { "name": "kernel-debug-devel-4.4.180-94.171.1.x86_64", "product_id": "kernel-debug-devel-4.4.180-94.171.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-extra-4.4.180-94.171.1.x86_64", "product": { "name": "kernel-debug-extra-4.4.180-94.171.1.x86_64", "product_id": "kernel-debug-extra-4.4.180-94.171.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-kgraft-4.4.180-94.171.1.x86_64", "product": { "name": "kernel-debug-kgraft-4.4.180-94.171.1.x86_64", "product_id": "kernel-debug-kgraft-4.4.180-94.171.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-4.4.180-94.171.1.x86_64", "product": { "name": "kernel-default-4.4.180-94.171.1.x86_64", "product_id": "kernel-default-4.4.180-94.171.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-4.4.180-94.171.1.x86_64", "product": { "name": "kernel-default-base-4.4.180-94.171.1.x86_64", "product_id": "kernel-default-base-4.4.180-94.171.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.180-94.171.1.x86_64", "product": { "name": "kernel-default-devel-4.4.180-94.171.1.x86_64", "product_id": "kernel-default-devel-4.4.180-94.171.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-4.4.180-94.171.1.x86_64", "product": { "name": "kernel-default-extra-4.4.180-94.171.1.x86_64", "product_id": "kernel-default-extra-4.4.180-94.171.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.4.180-94.171.1.x86_64", "product": { "name": "kernel-default-kgraft-4.4.180-94.171.1.x86_64", "product_id": "kernel-default-kgraft-4.4.180-94.171.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.180-94.171.1.x86_64", "product": { "name": "kernel-obs-build-4.4.180-94.171.1.x86_64", "product_id": "kernel-obs-build-4.4.180-94.171.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.4.180-94.171.1.x86_64", "product": { "name": "kernel-obs-qa-4.4.180-94.171.1.x86_64", "product_id": "kernel-obs-qa-4.4.180-94.171.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-4.4.180-94.171.1.x86_64", "product": { "name": "kernel-syms-4.4.180-94.171.1.x86_64", "product_id": "kernel-syms-4.4.180-94.171.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-4.4.180-94.171.1.x86_64", "product": { "name": "kernel-vanilla-4.4.180-94.171.1.x86_64", "product_id": "kernel-vanilla-4.4.180-94.171.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.4.180-94.171.1.x86_64", "product": { "name": "kernel-vanilla-base-4.4.180-94.171.1.x86_64", "product_id": "kernel-vanilla-base-4.4.180-94.171.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.4.180-94.171.1.x86_64", "product": { "name": "kernel-vanilla-devel-4.4.180-94.171.1.x86_64", "product_id": "kernel-vanilla-devel-4.4.180-94.171.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-debug-4.4.180-94.171.1.x86_64", "product": { "name": "kselftests-kmp-debug-4.4.180-94.171.1.x86_64", "product_id": "kselftests-kmp-debug-4.4.180-94.171.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.4.180-94.171.1.x86_64", "product": { "name": "kselftests-kmp-default-4.4.180-94.171.1.x86_64", "product_id": "kselftests-kmp-default-4.4.180-94.171.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-debug-4.4.180-94.171.1.x86_64", "product": { "name": "ocfs2-kmp-debug-4.4.180-94.171.1.x86_64", "product_id": "ocfs2-kmp-debug-4.4.180-94.171.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.4.180-94.171.1.x86_64", "product": { "name": "ocfs2-kmp-default-4.4.180-94.171.1.x86_64", "product_id": "ocfs2-kmp-default-4.4.180-94.171.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP3-BCL", "product": { "name": "SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-bcl:12:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.180-94.171.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.171.1.x86_64" }, "product_reference": "kernel-default-4.4.180-94.171.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.180-94.171.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.171.1.x86_64" }, "product_reference": "kernel-default-base-4.4.180-94.171.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.180-94.171.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.171.1.x86_64" }, "product_reference": "kernel-default-devel-4.4.180-94.171.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.4.180-94.171.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.171.1.noarch" }, "product_reference": "kernel-devel-4.4.180-94.171.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.4.180-94.171.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.171.1.noarch" }, "product_reference": "kernel-macros-4.4.180-94.171.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.4.180-94.171.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.171.1.noarch" }, "product_reference": "kernel-source-4.4.180-94.171.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.180-94.171.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.171.1.x86_64" }, "product_reference": "kernel-syms-4.4.180-94.171.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-15393", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-15393" } ], "notes": [ { "category": "general", "text": "In the Linux kernel 4.4 through 5.7.6, usbtest_disconnect in drivers/usb/misc/usbtest.c has a memory leak, aka CID-28ebeb8db770.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.171.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-15393", "url": "https://www.suse.com/security/cve/CVE-2020-15393" }, { "category": "external", "summary": "SUSE Bug 1173514 for CVE-2020-15393", "url": "https://bugzilla.suse.com/1173514" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.171.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.171.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-18T07:51:29Z", "details": "moderate" } ], "title": "CVE-2020-15393" }, { "cve": "CVE-2020-36557", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-36557" } ], "notes": [ { "category": "general", "text": "A race condition in the Linux kernel before 5.6.2 between the VT_DISALLOCATE ioctl and closing/opening of ttys could lead to a use-after-free.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.171.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-36557", "url": "https://www.suse.com/security/cve/CVE-2020-36557" }, { "category": "external", "summary": "SUSE Bug 1201429 for CVE-2020-36557", "url": "https://bugzilla.suse.com/1201429" }, { "category": "external", "summary": "SUSE Bug 1201742 for CVE-2020-36557", "url": "https://bugzilla.suse.com/1201742" }, { "category": "external", "summary": "SUSE Bug 1202874 for CVE-2020-36557", "url": "https://bugzilla.suse.com/1202874" }, { "category": "external", "summary": "SUSE Bug 1205313 for CVE-2020-36557", "url": "https://bugzilla.suse.com/1205313" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.171.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.171.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-18T07:51:29Z", "details": "important" } ], "title": "CVE-2020-36557" }, { "cve": "CVE-2020-36558", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-36558" } ], "notes": [ { "category": "general", "text": "A race condition in the Linux kernel before 5.5.7 involving VT_RESIZEX could lead to a NULL pointer dereference and general protection fault.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.171.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-36558", "url": "https://www.suse.com/security/cve/CVE-2020-36558" }, { "category": "external", "summary": "SUSE Bug 1200910 for CVE-2020-36558", "url": "https://bugzilla.suse.com/1200910" }, { "category": "external", "summary": "SUSE Bug 1201752 for CVE-2020-36558", "url": "https://bugzilla.suse.com/1201752" }, { "category": "external", "summary": "SUSE Bug 1205313 for CVE-2020-36558", "url": "https://bugzilla.suse.com/1205313" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.171.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.171.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-18T07:51:29Z", "details": "important" } ], "title": "CVE-2020-36558" }, { "cve": "CVE-2021-33655", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-33655" } ], "notes": [ { "category": "general", "text": "When sending malicous data to kernel by ioctl cmd FBIOPUT_VSCREENINFO,kernel will write memory out of bounds.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.171.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-33655", "url": "https://www.suse.com/security/cve/CVE-2021-33655" }, { "category": "external", "summary": "SUSE Bug 1201635 for CVE-2021-33655", "url": "https://bugzilla.suse.com/1201635" }, { "category": "external", "summary": "SUSE Bug 1202087 for CVE-2021-33655", "url": "https://bugzilla.suse.com/1202087" }, { "category": "external", "summary": "SUSE Bug 1205313 for CVE-2021-33655", "url": "https://bugzilla.suse.com/1205313" }, { "category": "external", "summary": "SUSE Bug 1212291 for CVE-2021-33655", "url": "https://bugzilla.suse.com/1212291" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.171.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.171.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-18T07:51:29Z", "details": "important" } ], "title": "CVE-2021-33655" }, { "cve": "CVE-2021-33656", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-33656" } ], "notes": [ { "category": "general", "text": "When setting font with malicous data by ioctl cmd PIO_FONT,kernel will write memory out of bounds.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.171.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-33656", "url": "https://www.suse.com/security/cve/CVE-2021-33656" }, { "category": "external", "summary": "SUSE Bug 1201636 for CVE-2021-33656", "url": "https://bugzilla.suse.com/1201636" }, { "category": "external", "summary": "SUSE Bug 1212286 for CVE-2021-33656", "url": "https://bugzilla.suse.com/1212286" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.171.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.171.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-18T07:51:29Z", "details": "moderate" } ], "title": "CVE-2021-33656" }, { "cve": "CVE-2021-39713", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-39713" } ], "notes": [ { "category": "general", "text": "Product: AndroidVersions: Android kernelAndroid ID: A-173788806References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.171.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-39713", "url": "https://www.suse.com/security/cve/CVE-2021-39713" }, { "category": "external", "summary": "SUSE Bug 1196973 for CVE-2021-39713", "url": "https://bugzilla.suse.com/1196973" }, { "category": "external", "summary": "SUSE Bug 1197211 for CVE-2021-39713", "url": "https://bugzilla.suse.com/1197211" }, { "category": "external", "summary": "SUSE Bug 1201790 for CVE-2021-39713", "url": "https://bugzilla.suse.com/1201790" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.171.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.171.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-18T07:51:29Z", "details": "important" } ], "title": "CVE-2021-39713" }, { "cve": "CVE-2022-1462", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1462" } ], "notes": [ { "category": "general", "text": "An out-of-bounds read flaw was found in the Linux kernel\u0027s TeleTYpe subsystem. The issue occurs in how a user triggers a race condition using ioctls TIOCSPTLCK and TIOCGPTPEER and TIOCSTI and TCXONC with leakage of memory in the flush_to_ldisc function. This flaw allows a local user to crash the system or read unauthorized random data from memory.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.171.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1462", "url": "https://www.suse.com/security/cve/CVE-2022-1462" }, { "category": "external", "summary": "SUSE Bug 1198829 for CVE-2022-1462", "url": "https://bugzilla.suse.com/1198829" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.171.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.171.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-18T07:51:29Z", "details": "moderate" } ], "title": "CVE-2022-1462" }, { "cve": "CVE-2022-20166", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-20166" } ], "notes": [ { "category": "general", "text": "In various methods of kernel base drivers, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-182388481References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.171.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-20166", "url": "https://www.suse.com/security/cve/CVE-2022-20166" }, { "category": "external", "summary": "SUSE Bug 1200598 for CVE-2022-20166", "url": "https://bugzilla.suse.com/1200598" }, { "category": "external", "summary": "SUSE Bug 1212284 for CVE-2022-20166", "url": "https://bugzilla.suse.com/1212284" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.171.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.171.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-18T07:51:29Z", "details": "moderate" } ], "title": "CVE-2022-20166" }, { "cve": "CVE-2022-2318", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-2318" } ], "notes": [ { "category": "general", "text": "There are use-after-free vulnerabilities caused by timer handler in net/rose/rose_timer.c of linux that allow attackers to crash linux kernel without any privileges.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.171.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-2318", "url": "https://www.suse.com/security/cve/CVE-2022-2318" }, { "category": "external", "summary": "SUSE Bug 1201251 for CVE-2022-2318", "url": "https://bugzilla.suse.com/1201251" }, { "category": "external", "summary": "SUSE Bug 1212303 for CVE-2022-2318", "url": "https://bugzilla.suse.com/1212303" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.171.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.171.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-18T07:51:29Z", "details": "moderate" } ], "title": "CVE-2022-2318" }, { "cve": "CVE-2022-26365", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-26365" } ], "notes": [ { "category": "general", "text": "Linux disk/nic frontends data leaks T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Linux Block and Network PV device frontends don\u0027t zero memory regions before sharing them with the backend (CVE-2022-26365, CVE-2022-33740). Additionally the granularity of the grant table doesn\u0027t allow sharing less than a 4K page, leading to unrelated data residing in the same 4K page as data shared with a backend being accessible by such backend (CVE-2022-33741, CVE-2022-33742).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.171.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-26365", "url": "https://www.suse.com/security/cve/CVE-2022-26365" }, { "category": "external", "summary": "SUSE Bug 1200762 for CVE-2022-26365", "url": "https://bugzilla.suse.com/1200762" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.171.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.171.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-18T07:51:29Z", "details": "moderate" } ], "title": "CVE-2022-26365" }, { "cve": "CVE-2022-33740", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-33740" } ], "notes": [ { "category": "general", "text": "Linux disk/nic frontends data leaks T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Linux Block and Network PV device frontends don\u0027t zero memory regions before sharing them with the backend (CVE-2022-26365, CVE-2022-33740). Additionally the granularity of the grant table doesn\u0027t allow sharing less than a 4K page, leading to unrelated data residing in the same 4K page as data shared with a backend being accessible by such backend (CVE-2022-33741, CVE-2022-33742).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.171.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-33740", "url": "https://www.suse.com/security/cve/CVE-2022-33740" }, { "category": "external", "summary": "SUSE Bug 1200762 for CVE-2022-33740", "url": "https://bugzilla.suse.com/1200762" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.171.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.171.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-18T07:51:29Z", "details": "moderate" } ], "title": "CVE-2022-33740" }, { "cve": "CVE-2022-33741", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-33741" } ], "notes": [ { "category": "general", "text": "Linux disk/nic frontends data leaks T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Linux Block and Network PV device frontends don\u0027t zero memory regions before sharing them with the backend (CVE-2022-26365, CVE-2022-33740). Additionally the granularity of the grant table doesn\u0027t allow sharing less than a 4K page, leading to unrelated data residing in the same 4K page as data shared with a backend being accessible by such backend (CVE-2022-33741, CVE-2022-33742).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.171.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-33741", "url": "https://www.suse.com/security/cve/CVE-2022-33741" }, { "category": "external", "summary": "SUSE Bug 1200762 for CVE-2022-33741", "url": "https://bugzilla.suse.com/1200762" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.171.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.171.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-18T07:51:29Z", "details": "moderate" } ], "title": "CVE-2022-33741" }, { "cve": "CVE-2022-33742", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-33742" } ], "notes": [ { "category": "general", "text": "Linux disk/nic frontends data leaks T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Linux Block and Network PV device frontends don\u0027t zero memory regions before sharing them with the backend (CVE-2022-26365, CVE-2022-33740). Additionally the granularity of the grant table doesn\u0027t allow sharing less than a 4K page, leading to unrelated data residing in the same 4K page as data shared with a backend being accessible by such backend (CVE-2022-33741, CVE-2022-33742).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.171.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-33742", "url": "https://www.suse.com/security/cve/CVE-2022-33742" }, { "category": "external", "summary": "SUSE Bug 1200762 for CVE-2022-33742", "url": "https://bugzilla.suse.com/1200762" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.171.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.171.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-18T07:51:29Z", "details": "moderate" } ], "title": "CVE-2022-33742" }, { "cve": "CVE-2022-36946", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-36946" } ], "notes": [ { "category": "general", "text": "nfqnl_mangle in net/netfilter/nfnetlink_queue.c in the Linux kernel through 5.18.14 allows remote attackers to cause a denial of service (panic) because, in the case of an nf_queue verdict with a one-byte nfta_payload attribute, an skb_pull can encounter a negative skb-\u003elen.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.171.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-36946", "url": "https://www.suse.com/security/cve/CVE-2022-36946" }, { "category": "external", "summary": "SUSE Bug 1201940 for CVE-2022-36946", "url": "https://bugzilla.suse.com/1201940" }, { "category": "external", "summary": "SUSE Bug 1201941 for CVE-2022-36946", "url": "https://bugzilla.suse.com/1201941" }, { "category": "external", "summary": "SUSE Bug 1202312 for CVE-2022-36946", "url": "https://bugzilla.suse.com/1202312" }, { "category": "external", "summary": "SUSE Bug 1202874 for CVE-2022-36946", "url": "https://bugzilla.suse.com/1202874" }, { "category": "external", "summary": "SUSE Bug 1203208 for CVE-2022-36946", "url": "https://bugzilla.suse.com/1203208" }, { "category": "external", "summary": "SUSE Bug 1204132 for CVE-2022-36946", "url": "https://bugzilla.suse.com/1204132" }, { "category": "external", "summary": "SUSE Bug 1205313 for CVE-2022-36946", "url": "https://bugzilla.suse.com/1205313" }, { "category": "external", "summary": "SUSE Bug 1212310 for CVE-2022-36946", "url": "https://bugzilla.suse.com/1212310" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.171.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.171.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.171.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.171.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-18T07:51:29Z", "details": "important" } ], "title": "CVE-2022-36946" } ] }
suse-su-2023:0416-1
Vulnerability from csaf_suse
Published
2023-02-15 09:48
Modified
2023-02-15 09:48
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 11 SP4 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2017-13695: Fixed fix acpi operand cache leak in nseval.c (bsc#1055710).
- CVE-2018-7755: Fixed bypass of kernel security protections such as KASLR using fd_locked_ioctl function in drivers/block/floppy.c (bnc#1084513).
- CVE-2019-3837: Fixed memory leak due to thread-unsafe implementation of the net_dma code in tcp_recvmsg() (bnc#1131430).
- CVE-2019-3900: Fixed infinite loop while receiving packets in vhost_net (bnc#1133374).
- CVE-2020-15393: Fixed memory leak in usbtest_disconnect in drivers/usb/misc/usbtest.c (bnc#1173514).
- CVE-2020-16119: Fixed use-after-free exploitable by a local attacker due to reuse of a DCCP socket (bnc#1177471).
- CVE-2020-36557: Fixed race condition in the VT_DISALLOCATE ioctl and closing/opening of ttys which could lead to a use-after-free (bnc#1201429).
- CVE-2020-36558: Fixed race condition in VT_RESIZEX (bsc#1200910).
- CVE-2021-26341: Fixed vulnerablity where some AMD CPUs may transiently execute beyond unconditional direct branches, which may potentially result in data leakage (bnc#1201050).
- CVE-2021-33655: When sending malicous data to kernel by ioctl cmd FBIOPUT_VSCREENINFO,kernel will write memory out of bounds (bnc#1201635).
- CVE-2021-33656: Fixed memory out of bounds write when setting font with malicous data by ioctl cmd PIO_FONT (bnc#1201636).
- CVE-2021-34981: Fixed file refcounter in bluetooth cmtp when cmtp_attach_device fails (bsc#1191961).
- CVE-2021-39713: Fixed race condition in the network scheduling subsystem which could lead to a use-after-free (bsc#1196973).
- CVE-2021-45868: Fixed use-after-free in fs/quota/quota_tree.c (bnc#1197366).
- CVE-2022-1011: Fixed UAF reads of write() buffers, allowing theft of (partial) /etc/shadow hashes (bsc#1197343).
- CVE-2022-1048: Fixed potential AB/BA lock with buffer_mutex and mmap_lock (bsc#1197331).
- CVE-2022-1353: Fixed denial of service in the pfkey_register function in net/key/af_key.c (bnc#1198516).
- CVE-2022-1462: Fixed out-of-bounds read in the TeleTYpe subsystem allowing local user to crash the system or read unauthorized random data from memory (bnc#1198829).
- CVE-2022-1652: Fixed use after free in floppy (bsc#1199063).
- CVE-2022-1679: Fixed use-after-free in the atheros wireless adapter driver (bnc#1199487).
- CVE-2022-20132: Fixed out of bounds read in lg_probe and related functions of hid-lg.c and other USB HID files (bnc#1200619).
- CVE-2022-20166: Fixed out of bounds write due to a heap buffer overflow which could lead to local escalation of privilege with System execution privileges needed (bnc#1200598).
- CVE-2022-20368: Fixed slab-out-of-bounds access in packet_recvmsg() (bnc#1202346).
- CVE-2022-20369: Fixed out of bounds write due to improper input validation in v4l2_m2m_querybuf of v4l2-mem2mem.c (bnc#1202347).
- CVE-2022-21166, CVE-2022-21127, CVE-2022-21123, CVE-2022-21125, CVE-2022-21180: Fixed stale MMIO data transient information leaks (INTEL-TA-00615) (bnc#1199650).
- CVE-2022-21385: Fixed warn in rds_message_alloc_sgs (bnc#1202897).
- CVE-2022-21499: Fixed issue where it was trivial to break out of lockdown using kgdb (bsc#1199426).
- CVE-2022-2318: Fixed use-after-free caused by timer handler in net/rose/rose_timer.c of linux that allow attackers to crash linux kernel without any privileges (bnc#1201251).
- CVE-2022-2663: Fixed possible firewall bypass when users are using unencrypted IRC due to message handling confusion in nf_conntrack_irc (bnc#1202097).
- CVE-2022-28356: Fixed refcount leak bug in net/llc/af_llc.c (bnc#1197391).
- CVE-2022-29900: Fixed mis-trained branch predictions for return instructions that may have allowed arbitrary speculative code execution under certain microarchitecture-dependent conditions (bnc#1199657).
- CVE-2022-29901: Fixed vulnerability where an attacker with unprivileged user access can hijack return instructions to achieve arbitrary speculative code execution under certain microarchitecture-dependent conditions (bnc#1199657).
- CVE-2022-3028: Fixed a race condition in the Linux kernel's IP framework for transforming packets (XFRM subsystem) when multiple calls to xfrm_probe_algs occurred simultaneously (bnc#1202898).
- CVE-2022-3303: Fixed race condition in the sound subsystem due to improper locking (bnc#1203769).
- CVE-2022-33981: Fixed denial of service in drivers/block/floppy.c (bnc#1200692).
- CVE-2022-3424: Fixed use-after-free in gru_set_context_option leading to kernel panic (bnc#1204166).
- CVE-2022-3524: Fixed memory leak in ipv6_renew_options of the component IPv6 Handler (bnc#1204354).
- CVE-2022-3565: Fixed use-after-free in del_timer of the file drivers/isdn/mISDN/l1oip_core.c of the component Bluetooth (bnc#1204431).
- CVE-2022-3566: Fixed race condition in the TCP Handler (bnc#1204405).
- CVE-2022-3586: Fixed use-after-free in the sch_sfb enqueue function (bnc#1204439).
- CVE-2022-3621: Fixed null pointer dereference in fs/nilfs2/inode.c of the component nilfs2 (bnc#1204574).
- CVE-2022-3635: Fixed use-after-free in IPsec (bnc#1204631).
- CVE-2022-3646: Fixed memory leak in nilfs_attach_log_writer of the file fs/nilfs2/segment.c of the component BPF (bnc#1204646).
- CVE-2022-3649: Fixed use-after-free in nilfs_new_inode of the file fs/nilfs2/inode.c (bnc#1204647).
- CVE-2022-36879: Fixed double refcount drop in xfrm_expand_policies in net/xfrm/xfrm_policy.c (bnc#1201948).
- CVE-2022-36946: Fixed denial of service in nfqnl_mangle in net/netfilter/nfnetlink_queue.c (bnc#1201940).
- CVE-2022-3903: Fixed incorrect read request flaw in the Infrared Transceiver USB driver (bnc#1205220).
- CVE-2022-39188: Fixed TLB flush for PFNMAP mappings before unlink_file_vma() (bsc#1203107).
- CVE-2022-40768: Fixed information leak in drivers/scsi/stex.c (bnc#1203514).
- CVE-2022-4095: Fixed use-after-free in rtl8712 (bsc#1205514).
- CVE-2022-41218: Fixed use-after-free in drivers/media/dvb-core/dmxdev.c (bnc#1202960).
- CVE-2022-41848: Fixed use-after-free in drivers/char/pcmcia/synclink_cs.c (bnc#1203987).
- CVE-2022-41850: Fixed use-after-free in roccat_report_event in drivers/hid/hid-roccat.c (bnc#1203960).
- CVE-2022-41858: Fixed NULL pointer dereference in drivers/net/slip/slip.c (bnc#1205671).
- CVE-2022-43750: Fixed memory corruption in drivers/usb/mon/mon_bin.c (bnc#1204653).
- CVE-2022-44032: Fixed race condition in drivers/char/pcmcia/cm4000_cs.c (bnc#1204894).
- CVE-2022-44033: Fixed use-after-free in drivers/char/pcmcia/cm4040_cs.c (bnc#1204922).
- CVE-2022-45934: Fixed integer wraparound in net/bluetooth/l2cap_core.c (bnc#1205796).
The following non-security bugs were fixed:
- Fail if no bound addresses can be used for a given scope (bsc#1206677).
- Fixed missing check on handle in net_sched cls_route (bsc#1202393).
- Trim skb to alloc size to avoid MSG_TRUNC (bsc#1166098).
- Fixed confusing boot logging with Skylake on RETBLEED kernel (bsc#1202500).
- Fixed retbleed performance issues (bsc#1203271).
Patchnames
SUSE-2023-416,SUSE-SLE-SERVER-11-SP4-LTSS-EXTREME-CORE-2023-416
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 11 SP4 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2017-13695: Fixed fix acpi operand cache leak in nseval.c (bsc#1055710).\n- CVE-2018-7755: Fixed bypass of kernel security protections such as KASLR using fd_locked_ioctl function in drivers/block/floppy.c (bnc#1084513).\n- CVE-2019-3837: Fixed memory leak due to thread-unsafe implementation of the net_dma code in tcp_recvmsg() (bnc#1131430).\n- CVE-2019-3900: Fixed infinite loop while receiving packets in vhost_net (bnc#1133374).\n- CVE-2020-15393: Fixed memory leak in usbtest_disconnect in drivers/usb/misc/usbtest.c (bnc#1173514).\n- CVE-2020-16119: Fixed use-after-free exploitable by a local attacker due to reuse of a DCCP socket (bnc#1177471).\n- CVE-2020-36557: Fixed race condition in the VT_DISALLOCATE ioctl and closing/opening of ttys which could lead to a use-after-free (bnc#1201429).\n- CVE-2020-36558: Fixed race condition in VT_RESIZEX (bsc#1200910).\n- CVE-2021-26341: Fixed vulnerablity where some AMD CPUs may transiently execute beyond unconditional direct branches, which may potentially result in data leakage (bnc#1201050).\n- CVE-2021-33655: When sending malicous data to kernel by ioctl cmd FBIOPUT_VSCREENINFO,kernel will write memory out of bounds (bnc#1201635).\n- CVE-2021-33656: Fixed memory out of bounds write when setting font with malicous data by ioctl cmd PIO_FONT (bnc#1201636).\n- CVE-2021-34981: Fixed file refcounter in bluetooth cmtp when cmtp_attach_device fails (bsc#1191961).\n- CVE-2021-39713: Fixed race condition in the network scheduling subsystem which could lead to a use-after-free (bsc#1196973).\n- CVE-2021-45868: Fixed use-after-free in fs/quota/quota_tree.c (bnc#1197366).\n- CVE-2022-1011: Fixed UAF reads of write() buffers, allowing theft of (partial) /etc/shadow hashes (bsc#1197343).\n- CVE-2022-1048: Fixed potential AB/BA lock with buffer_mutex and mmap_lock (bsc#1197331).\n- CVE-2022-1353: Fixed denial of service in the pfkey_register function in net/key/af_key.c (bnc#1198516).\n- CVE-2022-1462: Fixed out-of-bounds read in the TeleTYpe subsystem allowing local user to crash the system or read unauthorized random data from memory (bnc#1198829).\n- CVE-2022-1652: Fixed use after free in floppy (bsc#1199063).\n- CVE-2022-1679: Fixed use-after-free in the atheros wireless adapter driver (bnc#1199487).\n- CVE-2022-20132: Fixed out of bounds read in lg_probe and related functions of hid-lg.c and other USB HID files (bnc#1200619).\n- CVE-2022-20166: Fixed out of bounds write due to a heap buffer overflow which could lead to local escalation of privilege with System execution privileges needed (bnc#1200598).\n- CVE-2022-20368: Fixed slab-out-of-bounds access in packet_recvmsg() (bnc#1202346).\n- CVE-2022-20369: Fixed out of bounds write due to improper input validation in v4l2_m2m_querybuf of v4l2-mem2mem.c (bnc#1202347).\n- CVE-2022-21166, CVE-2022-21127, CVE-2022-21123, CVE-2022-21125, CVE-2022-21180: Fixed stale MMIO data transient information leaks (INTEL-TA-00615) (bnc#1199650).\n- CVE-2022-21385: Fixed warn in rds_message_alloc_sgs (bnc#1202897).\n- CVE-2022-21499: Fixed issue where it was trivial to break out of lockdown using kgdb (bsc#1199426).\n- CVE-2022-2318: Fixed use-after-free caused by timer handler in net/rose/rose_timer.c of linux that allow attackers to crash linux kernel without any privileges (bnc#1201251).\n- CVE-2022-2663: Fixed possible firewall bypass when users are using unencrypted IRC due to message handling confusion in nf_conntrack_irc (bnc#1202097).\n- CVE-2022-28356: Fixed refcount leak bug in net/llc/af_llc.c (bnc#1197391).\n- CVE-2022-29900: Fixed mis-trained branch predictions for return instructions that may have allowed arbitrary speculative code execution under certain microarchitecture-dependent conditions (bnc#1199657).\n- CVE-2022-29901: Fixed vulnerability where an attacker with unprivileged user access can hijack return instructions to achieve arbitrary speculative code execution under certain microarchitecture-dependent conditions (bnc#1199657).\n- CVE-2022-3028: Fixed a race condition in the Linux kernel\u0027s IP framework for transforming packets (XFRM subsystem) when multiple calls to xfrm_probe_algs occurred simultaneously (bnc#1202898).\n- CVE-2022-3303: Fixed race condition in the sound subsystem due to improper locking (bnc#1203769).\n- CVE-2022-33981: Fixed denial of service in drivers/block/floppy.c (bnc#1200692).\n- CVE-2022-3424: Fixed use-after-free in gru_set_context_option leading to kernel panic (bnc#1204166).\n- CVE-2022-3524: Fixed memory leak in ipv6_renew_options of the component IPv6 Handler (bnc#1204354).\n- CVE-2022-3565: Fixed use-after-free in del_timer of the file drivers/isdn/mISDN/l1oip_core.c of the component Bluetooth (bnc#1204431).\n- CVE-2022-3566: Fixed race condition in the TCP Handler (bnc#1204405).\n- CVE-2022-3586: Fixed use-after-free in the sch_sfb enqueue function (bnc#1204439).\n- CVE-2022-3621: Fixed null pointer dereference in fs/nilfs2/inode.c of the component nilfs2 (bnc#1204574).\n- CVE-2022-3635: Fixed use-after-free in IPsec (bnc#1204631).\n- CVE-2022-3646: Fixed memory leak in nilfs_attach_log_writer of the file fs/nilfs2/segment.c of the component BPF (bnc#1204646).\n- CVE-2022-3649: Fixed use-after-free in nilfs_new_inode of the file fs/nilfs2/inode.c (bnc#1204647).\n- CVE-2022-36879: Fixed double refcount drop in xfrm_expand_policies in net/xfrm/xfrm_policy.c (bnc#1201948).\n- CVE-2022-36946: Fixed denial of service in nfqnl_mangle in net/netfilter/nfnetlink_queue.c (bnc#1201940).\n- CVE-2022-3903: Fixed incorrect read request flaw in the Infrared Transceiver USB driver (bnc#1205220).\n- CVE-2022-39188: Fixed TLB flush for PFNMAP mappings before unlink_file_vma() (bsc#1203107).\n- CVE-2022-40768: Fixed information leak in drivers/scsi/stex.c (bnc#1203514).\n- CVE-2022-4095: Fixed use-after-free in rtl8712 (bsc#1205514).\n- CVE-2022-41218: Fixed use-after-free in drivers/media/dvb-core/dmxdev.c (bnc#1202960).\n- CVE-2022-41848: Fixed use-after-free in drivers/char/pcmcia/synclink_cs.c (bnc#1203987).\n- CVE-2022-41850: Fixed use-after-free in roccat_report_event in drivers/hid/hid-roccat.c (bnc#1203960).\n- CVE-2022-41858: Fixed NULL pointer dereference in drivers/net/slip/slip.c (bnc#1205671).\n- CVE-2022-43750: Fixed memory corruption in drivers/usb/mon/mon_bin.c (bnc#1204653).\n- CVE-2022-44032: Fixed race condition in drivers/char/pcmcia/cm4000_cs.c (bnc#1204894).\n- CVE-2022-44033: Fixed use-after-free in drivers/char/pcmcia/cm4040_cs.c (bnc#1204922).\n- CVE-2022-45934: Fixed integer wraparound in net/bluetooth/l2cap_core.c (bnc#1205796).\n\nThe following non-security bugs were fixed:\n\n- Fail if no bound addresses can be used for a given scope (bsc#1206677).\n- Fixed missing check on handle in net_sched cls_route (bsc#1202393).\n- Trim skb to alloc size to avoid MSG_TRUNC (bsc#1166098).\n- Fixed confusing boot logging with Skylake on RETBLEED kernel (bsc#1202500).\n- Fixed retbleed performance issues (bsc#1203271).\n\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-416,SUSE-SLE-SERVER-11-SP4-LTSS-EXTREME-CORE-2023-416", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_0416-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:0416-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20230416-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:0416-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013765.html" }, { "category": "self", "summary": "SUSE Bug 1055710", "url": "https://bugzilla.suse.com/1055710" }, { "category": "self", "summary": "SUSE Bug 1084513", "url": "https://bugzilla.suse.com/1084513" }, { "category": "self", "summary": "SUSE Bug 1131430", "url": "https://bugzilla.suse.com/1131430" }, { "category": "self", "summary": "SUSE Bug 1133374", "url": "https://bugzilla.suse.com/1133374" }, { "category": "self", "summary": "SUSE Bug 1154848", "url": "https://bugzilla.suse.com/1154848" }, { "category": "self", "summary": "SUSE Bug 1166098", "url": "https://bugzilla.suse.com/1166098" }, { "category": "self", "summary": "SUSE Bug 1173514", "url": "https://bugzilla.suse.com/1173514" }, { "category": "self", "summary": "SUSE Bug 1177471", "url": "https://bugzilla.suse.com/1177471" }, { "category": "self", "summary": "SUSE Bug 1191961", "url": "https://bugzilla.suse.com/1191961" }, { "category": "self", "summary": "SUSE Bug 1196973", "url": "https://bugzilla.suse.com/1196973" }, { "category": "self", "summary": "SUSE Bug 1197331", "url": "https://bugzilla.suse.com/1197331" }, { "category": "self", "summary": "SUSE Bug 1197343", "url": "https://bugzilla.suse.com/1197343" }, { "category": "self", "summary": "SUSE Bug 1197366", "url": "https://bugzilla.suse.com/1197366" }, { "category": "self", "summary": "SUSE Bug 1197391", "url": "https://bugzilla.suse.com/1197391" }, { "category": "self", "summary": "SUSE Bug 1198516", "url": "https://bugzilla.suse.com/1198516" }, { "category": "self", "summary": "SUSE Bug 1198829", "url": "https://bugzilla.suse.com/1198829" }, { "category": "self", "summary": "SUSE Bug 1199063", "url": "https://bugzilla.suse.com/1199063" }, { "category": "self", "summary": "SUSE Bug 1199426", "url": "https://bugzilla.suse.com/1199426" }, { "category": "self", "summary": "SUSE Bug 1199487", "url": "https://bugzilla.suse.com/1199487" }, { "category": "self", "summary": "SUSE Bug 1199650", "url": "https://bugzilla.suse.com/1199650" }, { "category": "self", "summary": "SUSE Bug 1199657", "url": "https://bugzilla.suse.com/1199657" }, { "category": "self", "summary": "SUSE Bug 1200598", "url": "https://bugzilla.suse.com/1200598" }, { "category": "self", "summary": "SUSE Bug 1200619", "url": "https://bugzilla.suse.com/1200619" }, { "category": "self", "summary": "SUSE Bug 1200692", "url": "https://bugzilla.suse.com/1200692" }, { "category": "self", "summary": "SUSE Bug 1200910", "url": "https://bugzilla.suse.com/1200910" }, { "category": "self", "summary": "SUSE Bug 1201050", "url": "https://bugzilla.suse.com/1201050" }, { "category": "self", "summary": "SUSE Bug 1201251", "url": "https://bugzilla.suse.com/1201251" }, { "category": "self", "summary": "SUSE Bug 1201429", "url": "https://bugzilla.suse.com/1201429" }, { "category": "self", "summary": "SUSE Bug 1201635", "url": "https://bugzilla.suse.com/1201635" }, { "category": "self", "summary": "SUSE Bug 1201636", "url": "https://bugzilla.suse.com/1201636" }, { "category": "self", "summary": "SUSE Bug 1201940", "url": "https://bugzilla.suse.com/1201940" }, { "category": "self", "summary": "SUSE Bug 1201948", "url": "https://bugzilla.suse.com/1201948" }, { "category": "self", "summary": "SUSE Bug 1202097", "url": "https://bugzilla.suse.com/1202097" }, { "category": "self", "summary": "SUSE Bug 1202346", "url": "https://bugzilla.suse.com/1202346" }, { "category": "self", "summary": "SUSE Bug 1202347", "url": "https://bugzilla.suse.com/1202347" }, { "category": "self", "summary": "SUSE Bug 1202393", "url": "https://bugzilla.suse.com/1202393" }, { "category": "self", "summary": "SUSE Bug 1202500", "url": "https://bugzilla.suse.com/1202500" }, { "category": "self", "summary": "SUSE Bug 1202897", "url": "https://bugzilla.suse.com/1202897" }, { "category": "self", "summary": "SUSE Bug 1202898", "url": "https://bugzilla.suse.com/1202898" }, { "category": "self", "summary": "SUSE Bug 1202960", "url": "https://bugzilla.suse.com/1202960" }, { "category": "self", "summary": "SUSE Bug 1203107", "url": "https://bugzilla.suse.com/1203107" }, { "category": "self", "summary": "SUSE Bug 1203271", "url": "https://bugzilla.suse.com/1203271" }, { "category": "self", "summary": "SUSE Bug 1203514", "url": "https://bugzilla.suse.com/1203514" }, { "category": "self", "summary": "SUSE Bug 1203769", "url": "https://bugzilla.suse.com/1203769" }, { "category": "self", "summary": "SUSE Bug 1203960", "url": "https://bugzilla.suse.com/1203960" }, { "category": "self", "summary": "SUSE Bug 1203987", "url": "https://bugzilla.suse.com/1203987" }, { "category": "self", "summary": "SUSE Bug 1204166", "url": "https://bugzilla.suse.com/1204166" }, { "category": "self", "summary": "SUSE Bug 1204354", "url": "https://bugzilla.suse.com/1204354" }, { "category": "self", "summary": "SUSE Bug 1204405", "url": "https://bugzilla.suse.com/1204405" }, { "category": "self", "summary": "SUSE Bug 1204431", "url": "https://bugzilla.suse.com/1204431" }, { "category": "self", "summary": "SUSE Bug 1204439", "url": "https://bugzilla.suse.com/1204439" }, { "category": "self", "summary": "SUSE Bug 1204574", "url": "https://bugzilla.suse.com/1204574" }, { "category": "self", "summary": "SUSE Bug 1204631", "url": "https://bugzilla.suse.com/1204631" }, { "category": "self", "summary": "SUSE Bug 1204646", "url": "https://bugzilla.suse.com/1204646" }, { "category": "self", "summary": "SUSE Bug 1204647", "url": "https://bugzilla.suse.com/1204647" }, { "category": "self", "summary": "SUSE Bug 1204653", "url": "https://bugzilla.suse.com/1204653" }, { "category": "self", "summary": "SUSE Bug 1204894", "url": "https://bugzilla.suse.com/1204894" }, { "category": "self", "summary": "SUSE Bug 1204922", "url": "https://bugzilla.suse.com/1204922" }, { "category": "self", "summary": "SUSE Bug 1205220", "url": "https://bugzilla.suse.com/1205220" }, { "category": "self", "summary": "SUSE Bug 1205514", "url": "https://bugzilla.suse.com/1205514" }, { "category": "self", "summary": "SUSE Bug 1205671", "url": "https://bugzilla.suse.com/1205671" }, { "category": "self", "summary": "SUSE Bug 1205796", "url": "https://bugzilla.suse.com/1205796" }, { "category": "self", "summary": "SUSE Bug 1206677", "url": "https://bugzilla.suse.com/1206677" }, { "category": "self", "summary": "SUSE CVE CVE-2017-13695 page", "url": "https://www.suse.com/security/cve/CVE-2017-13695/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-7755 page", "url": "https://www.suse.com/security/cve/CVE-2018-7755/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-3837 page", "url": "https://www.suse.com/security/cve/CVE-2019-3837/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-3900 page", "url": "https://www.suse.com/security/cve/CVE-2019-3900/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-15393 page", "url": "https://www.suse.com/security/cve/CVE-2020-15393/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-16119 page", "url": "https://www.suse.com/security/cve/CVE-2020-16119/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-36557 page", "url": "https://www.suse.com/security/cve/CVE-2020-36557/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-36558 page", "url": "https://www.suse.com/security/cve/CVE-2020-36558/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-26341 page", "url": "https://www.suse.com/security/cve/CVE-2021-26341/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-33655 page", "url": "https://www.suse.com/security/cve/CVE-2021-33655/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-33656 page", "url": "https://www.suse.com/security/cve/CVE-2021-33656/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-34981 page", "url": "https://www.suse.com/security/cve/CVE-2021-34981/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-39713 page", "url": "https://www.suse.com/security/cve/CVE-2021-39713/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-45868 page", "url": "https://www.suse.com/security/cve/CVE-2021-45868/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1011 page", "url": "https://www.suse.com/security/cve/CVE-2022-1011/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1048 page", "url": "https://www.suse.com/security/cve/CVE-2022-1048/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1353 page", "url": "https://www.suse.com/security/cve/CVE-2022-1353/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1462 page", "url": "https://www.suse.com/security/cve/CVE-2022-1462/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1652 page", "url": "https://www.suse.com/security/cve/CVE-2022-1652/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1679 page", "url": "https://www.suse.com/security/cve/CVE-2022-1679/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-20132 page", "url": "https://www.suse.com/security/cve/CVE-2022-20132/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-20166 page", "url": "https://www.suse.com/security/cve/CVE-2022-20166/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-20368 page", "url": "https://www.suse.com/security/cve/CVE-2022-20368/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-20369 page", "url": "https://www.suse.com/security/cve/CVE-2022-20369/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-21123 page", "url": "https://www.suse.com/security/cve/CVE-2022-21123/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-21125 page", "url": "https://www.suse.com/security/cve/CVE-2022-21125/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-21127 page", "url": "https://www.suse.com/security/cve/CVE-2022-21127/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-21166 page", "url": "https://www.suse.com/security/cve/CVE-2022-21166/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-21180 page", "url": "https://www.suse.com/security/cve/CVE-2022-21180/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-21385 page", "url": "https://www.suse.com/security/cve/CVE-2022-21385/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-21499 page", "url": "https://www.suse.com/security/cve/CVE-2022-21499/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-2318 page", "url": "https://www.suse.com/security/cve/CVE-2022-2318/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-2663 page", "url": "https://www.suse.com/security/cve/CVE-2022-2663/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-28356 page", "url": "https://www.suse.com/security/cve/CVE-2022-28356/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-29900 page", "url": "https://www.suse.com/security/cve/CVE-2022-29900/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-29901 page", "url": "https://www.suse.com/security/cve/CVE-2022-29901/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3028 page", "url": "https://www.suse.com/security/cve/CVE-2022-3028/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3303 page", "url": "https://www.suse.com/security/cve/CVE-2022-3303/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-33981 page", "url": "https://www.suse.com/security/cve/CVE-2022-33981/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3424 page", "url": "https://www.suse.com/security/cve/CVE-2022-3424/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3524 page", "url": "https://www.suse.com/security/cve/CVE-2022-3524/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3565 page", "url": "https://www.suse.com/security/cve/CVE-2022-3565/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3566 page", "url": "https://www.suse.com/security/cve/CVE-2022-3566/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3586 page", "url": "https://www.suse.com/security/cve/CVE-2022-3586/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3621 page", "url": "https://www.suse.com/security/cve/CVE-2022-3621/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3635 page", "url": "https://www.suse.com/security/cve/CVE-2022-3635/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3646 page", "url": "https://www.suse.com/security/cve/CVE-2022-3646/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3649 page", "url": "https://www.suse.com/security/cve/CVE-2022-3649/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-36879 page", "url": "https://www.suse.com/security/cve/CVE-2022-36879/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-36946 page", "url": "https://www.suse.com/security/cve/CVE-2022-36946/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3903 page", "url": "https://www.suse.com/security/cve/CVE-2022-3903/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-39188 page", "url": "https://www.suse.com/security/cve/CVE-2022-39188/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-40768 page", "url": "https://www.suse.com/security/cve/CVE-2022-40768/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-4095 page", "url": "https://www.suse.com/security/cve/CVE-2022-4095/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-41218 page", "url": "https://www.suse.com/security/cve/CVE-2022-41218/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-41848 page", "url": "https://www.suse.com/security/cve/CVE-2022-41848/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-41850 page", "url": "https://www.suse.com/security/cve/CVE-2022-41850/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-41858 page", "url": "https://www.suse.com/security/cve/CVE-2022-41858/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-43750 page", "url": "https://www.suse.com/security/cve/CVE-2022-43750/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-44032 page", "url": "https://www.suse.com/security/cve/CVE-2022-44032/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-44033 page", "url": "https://www.suse.com/security/cve/CVE-2022-44033/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-45934 page", "url": "https://www.suse.com/security/cve/CVE-2022-45934/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2023-02-15T09:48:18Z", "generator": { "date": "2023-02-15T09:48:18Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:0416-1", "initial_release_date": "2023-02-15T09:48:18Z", "revision_history": [ { "date": "2023-02-15T09:48:18Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-debug-3.0.101-108.138.1.i586", "product": { "name": "kernel-debug-3.0.101-108.138.1.i586", "product_id": "kernel-debug-3.0.101-108.138.1.i586" } }, { "category": "product_version", "name": "kernel-debug-base-3.0.101-108.138.1.i586", "product": { "name": "kernel-debug-base-3.0.101-108.138.1.i586", "product_id": "kernel-debug-base-3.0.101-108.138.1.i586" } }, { "category": "product_version", "name": "kernel-debug-devel-3.0.101-108.138.1.i586", "product": { "name": "kernel-debug-devel-3.0.101-108.138.1.i586", "product_id": "kernel-debug-devel-3.0.101-108.138.1.i586" } }, { "category": "product_version", "name": "kernel-debug-extra-3.0.101-108.138.1.i586", "product": { "name": "kernel-debug-extra-3.0.101-108.138.1.i586", "product_id": "kernel-debug-extra-3.0.101-108.138.1.i586" } }, { "category": "product_version", "name": "kernel-debug-hmac-3.0.101-108.138.1.i586", "product": { "name": "kernel-debug-hmac-3.0.101-108.138.1.i586", "product_id": "kernel-debug-hmac-3.0.101-108.138.1.i586" } }, { "category": "product_version", "name": "kernel-default-3.0.101-108.138.1.i586", "product": { "name": "kernel-default-3.0.101-108.138.1.i586", "product_id": "kernel-default-3.0.101-108.138.1.i586" } }, { "category": "product_version", "name": "kernel-default-base-3.0.101-108.138.1.i586", "product": { "name": "kernel-default-base-3.0.101-108.138.1.i586", "product_id": "kernel-default-base-3.0.101-108.138.1.i586" } }, { "category": "product_version", "name": "kernel-default-devel-3.0.101-108.138.1.i586", "product": { "name": "kernel-default-devel-3.0.101-108.138.1.i586", "product_id": "kernel-default-devel-3.0.101-108.138.1.i586" } }, { "category": "product_version", "name": "kernel-default-extra-3.0.101-108.138.1.i586", "product": { "name": "kernel-default-extra-3.0.101-108.138.1.i586", "product_id": "kernel-default-extra-3.0.101-108.138.1.i586" } }, { "category": "product_version", "name": "kernel-default-hmac-3.0.101-108.138.1.i586", "product": { "name": "kernel-default-hmac-3.0.101-108.138.1.i586", "product_id": "kernel-default-hmac-3.0.101-108.138.1.i586" } }, { "category": "product_version", "name": "kernel-ec2-3.0.101-108.138.1.i586", "product": { "name": "kernel-ec2-3.0.101-108.138.1.i586", "product_id": "kernel-ec2-3.0.101-108.138.1.i586" } }, { "category": "product_version", "name": "kernel-ec2-base-3.0.101-108.138.1.i586", "product": { "name": "kernel-ec2-base-3.0.101-108.138.1.i586", "product_id": "kernel-ec2-base-3.0.101-108.138.1.i586" } }, { "category": "product_version", "name": "kernel-ec2-devel-3.0.101-108.138.1.i586", "product": { "name": "kernel-ec2-devel-3.0.101-108.138.1.i586", "product_id": "kernel-ec2-devel-3.0.101-108.138.1.i586" } }, { "category": "product_version", "name": "kernel-ec2-extra-3.0.101-108.138.1.i586", "product": { "name": "kernel-ec2-extra-3.0.101-108.138.1.i586", "product_id": "kernel-ec2-extra-3.0.101-108.138.1.i586" } }, { "category": "product_version", "name": "kernel-ec2-hmac-3.0.101-108.138.1.i586", "product": { "name": "kernel-ec2-hmac-3.0.101-108.138.1.i586", "product_id": "kernel-ec2-hmac-3.0.101-108.138.1.i586" } }, { "category": "product_version", "name": "kernel-pae-3.0.101-108.138.1.i586", "product": { "name": "kernel-pae-3.0.101-108.138.1.i586", "product_id": "kernel-pae-3.0.101-108.138.1.i586" } }, { "category": "product_version", "name": "kernel-pae-base-3.0.101-108.138.1.i586", "product": { "name": "kernel-pae-base-3.0.101-108.138.1.i586", "product_id": "kernel-pae-base-3.0.101-108.138.1.i586" } }, { "category": "product_version", "name": "kernel-pae-devel-3.0.101-108.138.1.i586", "product": { "name": "kernel-pae-devel-3.0.101-108.138.1.i586", "product_id": "kernel-pae-devel-3.0.101-108.138.1.i586" } }, { "category": "product_version", "name": "kernel-pae-extra-3.0.101-108.138.1.i586", "product": { "name": "kernel-pae-extra-3.0.101-108.138.1.i586", "product_id": "kernel-pae-extra-3.0.101-108.138.1.i586" } }, { "category": "product_version", "name": "kernel-pae-hmac-3.0.101-108.138.1.i586", "product": { "name": "kernel-pae-hmac-3.0.101-108.138.1.i586", "product_id": "kernel-pae-hmac-3.0.101-108.138.1.i586" } }, { "category": "product_version", "name": "kernel-source-3.0.101-108.138.1.i586", "product": { "name": "kernel-source-3.0.101-108.138.1.i586", "product_id": "kernel-source-3.0.101-108.138.1.i586" } }, { "category": "product_version", "name": "kernel-source-vanilla-3.0.101-108.138.1.i586", "product": { "name": "kernel-source-vanilla-3.0.101-108.138.1.i586", "product_id": "kernel-source-vanilla-3.0.101-108.138.1.i586" } }, { "category": "product_version", "name": "kernel-syms-3.0.101-108.138.1.i586", "product": { "name": "kernel-syms-3.0.101-108.138.1.i586", "product_id": "kernel-syms-3.0.101-108.138.1.i586" } }, { "category": "product_version", "name": "kernel-trace-3.0.101-108.138.1.i586", "product": { "name": "kernel-trace-3.0.101-108.138.1.i586", "product_id": "kernel-trace-3.0.101-108.138.1.i586" } }, { "category": "product_version", "name": "kernel-trace-base-3.0.101-108.138.1.i586", "product": { "name": "kernel-trace-base-3.0.101-108.138.1.i586", "product_id": "kernel-trace-base-3.0.101-108.138.1.i586" } }, { "category": "product_version", "name": "kernel-trace-devel-3.0.101-108.138.1.i586", "product": { "name": "kernel-trace-devel-3.0.101-108.138.1.i586", "product_id": "kernel-trace-devel-3.0.101-108.138.1.i586" } }, { "category": "product_version", "name": "kernel-trace-extra-3.0.101-108.138.1.i586", "product": { "name": "kernel-trace-extra-3.0.101-108.138.1.i586", "product_id": "kernel-trace-extra-3.0.101-108.138.1.i586" } }, { "category": "product_version", "name": "kernel-trace-hmac-3.0.101-108.138.1.i586", "product": { "name": "kernel-trace-hmac-3.0.101-108.138.1.i586", "product_id": "kernel-trace-hmac-3.0.101-108.138.1.i586" } }, { "category": "product_version", "name": "kernel-vanilla-3.0.101-108.138.1.i586", "product": { "name": "kernel-vanilla-3.0.101-108.138.1.i586", "product_id": "kernel-vanilla-3.0.101-108.138.1.i586" } }, { "category": "product_version", "name": "kernel-vanilla-base-3.0.101-108.138.1.i586", "product": { "name": "kernel-vanilla-base-3.0.101-108.138.1.i586", "product_id": "kernel-vanilla-base-3.0.101-108.138.1.i586" } }, { "category": "product_version", "name": "kernel-vanilla-devel-3.0.101-108.138.1.i586", "product": { "name": "kernel-vanilla-devel-3.0.101-108.138.1.i586", "product_id": "kernel-vanilla-devel-3.0.101-108.138.1.i586" } }, { "category": "product_version", "name": "kernel-vanilla-hmac-3.0.101-108.138.1.i586", "product": { "name": "kernel-vanilla-hmac-3.0.101-108.138.1.i586", "product_id": "kernel-vanilla-hmac-3.0.101-108.138.1.i586" } }, { "category": "product_version", "name": "kernel-xen-3.0.101-108.138.1.i586", "product": { "name": "kernel-xen-3.0.101-108.138.1.i586", "product_id": "kernel-xen-3.0.101-108.138.1.i586" } }, { "category": "product_version", "name": "kernel-xen-base-3.0.101-108.138.1.i586", "product": { "name": "kernel-xen-base-3.0.101-108.138.1.i586", "product_id": "kernel-xen-base-3.0.101-108.138.1.i586" } }, { "category": "product_version", "name": "kernel-xen-devel-3.0.101-108.138.1.i586", "product": { "name": "kernel-xen-devel-3.0.101-108.138.1.i586", "product_id": "kernel-xen-devel-3.0.101-108.138.1.i586" } }, { "category": "product_version", "name": "kernel-xen-extra-3.0.101-108.138.1.i586", "product": { "name": "kernel-xen-extra-3.0.101-108.138.1.i586", "product_id": "kernel-xen-extra-3.0.101-108.138.1.i586" } }, { "category": "product_version", "name": "kernel-xen-hmac-3.0.101-108.138.1.i586", "product": { "name": "kernel-xen-hmac-3.0.101-108.138.1.i586", "product_id": "kernel-xen-hmac-3.0.101-108.138.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "kernel-source-3.0.101-108.138.1.ia64", "product": { "name": "kernel-source-3.0.101-108.138.1.ia64", "product_id": "kernel-source-3.0.101-108.138.1.ia64" } }, { "category": "product_version", "name": "kernel-source-vanilla-3.0.101-108.138.1.ia64", "product": { "name": "kernel-source-vanilla-3.0.101-108.138.1.ia64", "product_id": "kernel-source-vanilla-3.0.101-108.138.1.ia64" } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-docs-3.0.101-108.138.1.noarch", "product": { "name": "kernel-docs-3.0.101-108.138.1.noarch", "product_id": "kernel-docs-3.0.101-108.138.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-source-3.0.101-108.138.1.ppc", "product": { "name": "kernel-source-3.0.101-108.138.1.ppc", "product_id": "kernel-source-3.0.101-108.138.1.ppc" } }, { "category": "product_version", "name": "kernel-source-vanilla-3.0.101-108.138.1.ppc", "product": { "name": "kernel-source-vanilla-3.0.101-108.138.1.ppc", "product_id": "kernel-source-vanilla-3.0.101-108.138.1.ppc" } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "kernel-source-3.0.101-108.138.1.ppc64", "product": { "name": "kernel-source-3.0.101-108.138.1.ppc64", "product_id": "kernel-source-3.0.101-108.138.1.ppc64" } }, { "category": "product_version", "name": "kernel-source-vanilla-3.0.101-108.138.1.ppc64", "product": { "name": "kernel-source-vanilla-3.0.101-108.138.1.ppc64", "product_id": "kernel-source-vanilla-3.0.101-108.138.1.ppc64" } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-source-3.0.101-108.138.1.s390", "product": { "name": "kernel-source-3.0.101-108.138.1.s390", "product_id": "kernel-source-3.0.101-108.138.1.s390" } }, { "category": "product_version", "name": "kernel-source-vanilla-3.0.101-108.138.1.s390", "product": { "name": "kernel-source-vanilla-3.0.101-108.138.1.s390", "product_id": "kernel-source-vanilla-3.0.101-108.138.1.s390" } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "kernel-source-3.0.101-108.138.1.s390x", "product": { "name": "kernel-source-3.0.101-108.138.1.s390x", "product_id": "kernel-source-3.0.101-108.138.1.s390x" } }, { "category": "product_version", "name": "kernel-source-vanilla-3.0.101-108.138.1.s390x", "product": { "name": "kernel-source-vanilla-3.0.101-108.138.1.s390x", "product_id": "kernel-source-vanilla-3.0.101-108.138.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-3.0.101-108.138.1.x86_64", "product": { "name": "kernel-debug-3.0.101-108.138.1.x86_64", "product_id": "kernel-debug-3.0.101-108.138.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-base-3.0.101-108.138.1.x86_64", "product": { "name": "kernel-debug-base-3.0.101-108.138.1.x86_64", "product_id": "kernel-debug-base-3.0.101-108.138.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-3.0.101-108.138.1.x86_64", "product": { "name": "kernel-debug-devel-3.0.101-108.138.1.x86_64", "product_id": "kernel-debug-devel-3.0.101-108.138.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-extra-3.0.101-108.138.1.x86_64", "product": { "name": "kernel-debug-extra-3.0.101-108.138.1.x86_64", "product_id": "kernel-debug-extra-3.0.101-108.138.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-hmac-3.0.101-108.138.1.x86_64", "product": { "name": "kernel-debug-hmac-3.0.101-108.138.1.x86_64", "product_id": "kernel-debug-hmac-3.0.101-108.138.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-3.0.101-108.138.1.x86_64", "product": { "name": "kernel-default-3.0.101-108.138.1.x86_64", "product_id": "kernel-default-3.0.101-108.138.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-3.0.101-108.138.1.x86_64", "product": { "name": "kernel-default-base-3.0.101-108.138.1.x86_64", "product_id": "kernel-default-base-3.0.101-108.138.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-3.0.101-108.138.1.x86_64", "product": { "name": "kernel-default-devel-3.0.101-108.138.1.x86_64", "product_id": "kernel-default-devel-3.0.101-108.138.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-3.0.101-108.138.1.x86_64", "product": { "name": "kernel-default-extra-3.0.101-108.138.1.x86_64", "product_id": "kernel-default-extra-3.0.101-108.138.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-hmac-3.0.101-108.138.1.x86_64", "product": { "name": "kernel-default-hmac-3.0.101-108.138.1.x86_64", "product_id": "kernel-default-hmac-3.0.101-108.138.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-3.0.101-108.138.1.x86_64", "product": { "name": "kernel-ec2-3.0.101-108.138.1.x86_64", "product_id": "kernel-ec2-3.0.101-108.138.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-base-3.0.101-108.138.1.x86_64", "product": { "name": "kernel-ec2-base-3.0.101-108.138.1.x86_64", "product_id": "kernel-ec2-base-3.0.101-108.138.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-devel-3.0.101-108.138.1.x86_64", "product": { "name": "kernel-ec2-devel-3.0.101-108.138.1.x86_64", "product_id": "kernel-ec2-devel-3.0.101-108.138.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-extra-3.0.101-108.138.1.x86_64", "product": { "name": "kernel-ec2-extra-3.0.101-108.138.1.x86_64", "product_id": "kernel-ec2-extra-3.0.101-108.138.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-hmac-3.0.101-108.138.1.x86_64", "product": { "name": "kernel-ec2-hmac-3.0.101-108.138.1.x86_64", "product_id": "kernel-ec2-hmac-3.0.101-108.138.1.x86_64" } }, { "category": "product_version", "name": "kernel-source-3.0.101-108.138.1.x86_64", "product": { "name": "kernel-source-3.0.101-108.138.1.x86_64", "product_id": "kernel-source-3.0.101-108.138.1.x86_64" } }, { "category": "product_version", "name": "kernel-source-vanilla-3.0.101-108.138.1.x86_64", "product": { "name": "kernel-source-vanilla-3.0.101-108.138.1.x86_64", "product_id": "kernel-source-vanilla-3.0.101-108.138.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-3.0.101-108.138.1.x86_64", "product": { "name": "kernel-syms-3.0.101-108.138.1.x86_64", "product_id": "kernel-syms-3.0.101-108.138.1.x86_64" } }, { "category": "product_version", "name": "kernel-trace-3.0.101-108.138.1.x86_64", "product": { "name": "kernel-trace-3.0.101-108.138.1.x86_64", "product_id": "kernel-trace-3.0.101-108.138.1.x86_64" } }, { "category": "product_version", "name": "kernel-trace-base-3.0.101-108.138.1.x86_64", "product": { "name": "kernel-trace-base-3.0.101-108.138.1.x86_64", "product_id": "kernel-trace-base-3.0.101-108.138.1.x86_64" } }, { "category": "product_version", "name": "kernel-trace-devel-3.0.101-108.138.1.x86_64", "product": { "name": "kernel-trace-devel-3.0.101-108.138.1.x86_64", "product_id": "kernel-trace-devel-3.0.101-108.138.1.x86_64" } }, { "category": "product_version", "name": "kernel-trace-extra-3.0.101-108.138.1.x86_64", "product": { "name": "kernel-trace-extra-3.0.101-108.138.1.x86_64", "product_id": "kernel-trace-extra-3.0.101-108.138.1.x86_64" } }, { "category": "product_version", "name": "kernel-trace-hmac-3.0.101-108.138.1.x86_64", "product": { "name": "kernel-trace-hmac-3.0.101-108.138.1.x86_64", "product_id": "kernel-trace-hmac-3.0.101-108.138.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-3.0.101-108.138.1.x86_64", "product": { "name": "kernel-vanilla-3.0.101-108.138.1.x86_64", "product_id": "kernel-vanilla-3.0.101-108.138.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-base-3.0.101-108.138.1.x86_64", "product": { "name": "kernel-vanilla-base-3.0.101-108.138.1.x86_64", "product_id": "kernel-vanilla-base-3.0.101-108.138.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-3.0.101-108.138.1.x86_64", "product": { "name": "kernel-vanilla-devel-3.0.101-108.138.1.x86_64", "product_id": "kernel-vanilla-devel-3.0.101-108.138.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-hmac-3.0.101-108.138.1.x86_64", "product": { "name": "kernel-vanilla-hmac-3.0.101-108.138.1.x86_64", "product_id": "kernel-vanilla-hmac-3.0.101-108.138.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-3.0.101-108.138.1.x86_64", "product": { "name": "kernel-xen-3.0.101-108.138.1.x86_64", "product_id": "kernel-xen-3.0.101-108.138.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-base-3.0.101-108.138.1.x86_64", "product": { "name": "kernel-xen-base-3.0.101-108.138.1.x86_64", "product_id": "kernel-xen-base-3.0.101-108.138.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-devel-3.0.101-108.138.1.x86_64", "product": { "name": "kernel-xen-devel-3.0.101-108.138.1.x86_64", "product_id": "kernel-xen-devel-3.0.101-108.138.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-extra-3.0.101-108.138.1.x86_64", "product": { "name": "kernel-xen-extra-3.0.101-108.138.1.x86_64", "product_id": "kernel-xen-extra-3.0.101-108.138.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-hmac-3.0.101-108.138.1.x86_64", "product": { "name": "kernel-xen-hmac-3.0.101-108.138.1.x86_64", "product_id": "kernel-xen-hmac-3.0.101-108.138.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE", "product": { "name": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE", "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_sles_ltss-extreme-core:11:sp4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-108.138.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE", "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64" }, "product_reference": "kernel-default-3.0.101-108.138.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-108.138.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE", "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64" }, "product_reference": "kernel-default-base-3.0.101-108.138.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-108.138.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE", "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64" }, "product_reference": "kernel-default-devel-3.0.101-108.138.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-3.0.101-108.138.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE", "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64" }, "product_reference": "kernel-ec2-3.0.101-108.138.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-base-3.0.101-108.138.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE", "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64" }, "product_reference": "kernel-ec2-base-3.0.101-108.138.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-devel-3.0.101-108.138.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE", "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64" }, "product_reference": "kernel-ec2-devel-3.0.101-108.138.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-108.138.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE", "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64" }, "product_reference": "kernel-source-3.0.101-108.138.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-108.138.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE", "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64" }, "product_reference": "kernel-syms-3.0.101-108.138.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-108.138.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE", "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64" }, "product_reference": "kernel-trace-3.0.101-108.138.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-108.138.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE", "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64" }, "product_reference": "kernel-trace-base-3.0.101-108.138.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-108.138.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE", "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64" }, "product_reference": "kernel-trace-devel-3.0.101-108.138.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.0.101-108.138.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE", "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64" }, "product_reference": "kernel-xen-3.0.101-108.138.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.0.101-108.138.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE", "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64" }, "product_reference": "kernel-xen-base-3.0.101-108.138.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.0.101-108.138.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE", "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" }, "product_reference": "kernel-xen-devel-3.0.101-108.138.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-13695", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-13695" } ], "notes": [ { "category": "general", "text": "The acpi_ns_evaluate() function in drivers/acpi/acpica/nseval.c in the Linux kernel through 4.12.9 does not flush the operand cache and causes a kernel stack dump, which allows local users to obtain sensitive information from kernel memory and bypass the KASLR protection mechanism (in the kernel through 4.9) via a crafted ACPI table.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-13695", "url": "https://www.suse.com/security/cve/CVE-2017-13695" }, { "category": "external", "summary": "SUSE Bug 1055710 for CVE-2017-13695", "url": "https://bugzilla.suse.com/1055710" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-13695", "url": "https://bugzilla.suse.com/1087082" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-15T09:48:18Z", "details": "low" } ], "title": "CVE-2017-13695" }, { "cve": "CVE-2018-7755", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-7755" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the fd_locked_ioctl function in drivers/block/floppy.c in the Linux kernel through 4.15.7. The floppy driver will copy a kernel pointer to user memory in response to the FDGETPRM ioctl. An attacker can send the FDGETPRM ioctl and use the obtained kernel pointer to discover the location of kernel code and data and bypass kernel security protections such as KASLR.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-7755", "url": "https://www.suse.com/security/cve/CVE-2018-7755" }, { "category": "external", "summary": "SUSE Bug 1084513 for CVE-2018-7755", "url": "https://bugzilla.suse.com/1084513" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-15T09:48:18Z", "details": "low" } ], "title": "CVE-2018-7755" }, { "cve": "CVE-2019-3837", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-3837" } ], "notes": [ { "category": "general", "text": "It was found that the net_dma code in tcp_recvmsg() in the 2.6.32 kernel as shipped in RHEL6 is thread-unsafe. So an unprivileged multi-threaded userspace application calling recvmsg() for the same network socket in parallel executed on ioatdma-enabled hardware with net_dma enabled can leak the memory, crash the host leading to a denial-of-service or cause a random memory corruption.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-3837", "url": "https://www.suse.com/security/cve/CVE-2019-3837" }, { "category": "external", "summary": "SUSE Bug 1131430 for CVE-2019-3837", "url": "https://bugzilla.suse.com/1131430" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-15T09:48:18Z", "details": "moderate" } ], "title": "CVE-2019-3837" }, { "cve": "CVE-2019-3900", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-3900" } ], "notes": [ { "category": "general", "text": "An infinite loop issue was found in the vhost_net kernel module in Linux Kernel up to and including v5.1-rc6, while handling incoming packets in handle_rx(). It could occur if one end sends packets faster than the other end can process them. A guest user, maybe remote one, could use this flaw to stall the vhost_net kernel thread, resulting in a DoS scenario.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-3900", "url": "https://www.suse.com/security/cve/CVE-2019-3900" }, { "category": "external", "summary": "SUSE Bug 1133374 for CVE-2019-3900", "url": "https://bugzilla.suse.com/1133374" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-15T09:48:18Z", "details": "moderate" } ], "title": "CVE-2019-3900" }, { "cve": "CVE-2020-15393", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-15393" } ], "notes": [ { "category": "general", "text": "In the Linux kernel 4.4 through 5.7.6, usbtest_disconnect in drivers/usb/misc/usbtest.c has a memory leak, aka CID-28ebeb8db770.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-15393", "url": "https://www.suse.com/security/cve/CVE-2020-15393" }, { "category": "external", "summary": "SUSE Bug 1173514 for CVE-2020-15393", "url": "https://bugzilla.suse.com/1173514" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-15T09:48:18Z", "details": "moderate" } ], "title": "CVE-2020-15393" }, { "cve": "CVE-2020-16119", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-16119" } ], "notes": [ { "category": "general", "text": "Use-after-free vulnerability in the Linux kernel exploitable by a local attacker due to reuse of a DCCP socket with an attached dccps_hc_tx_ccid object as a listener after being released. Fixed in Ubuntu Linux kernel 5.4.0-51.56, 5.3.0-68.63, 4.15.0-121.123, 4.4.0-193.224, 3.13.0.182.191 and 3.2.0-149.196.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-16119", "url": "https://www.suse.com/security/cve/CVE-2020-16119" }, { "category": "external", "summary": "SUSE Bug 1177471 for CVE-2020-16119", "url": "https://bugzilla.suse.com/1177471" }, { "category": "external", "summary": "SUSE Bug 1177742 for CVE-2020-16119", "url": "https://bugzilla.suse.com/1177742" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-15T09:48:18Z", "details": "important" } ], "title": "CVE-2020-16119" }, { "cve": "CVE-2020-36557", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-36557" } ], "notes": [ { "category": "general", "text": "A race condition in the Linux kernel before 5.6.2 between the VT_DISALLOCATE ioctl and closing/opening of ttys could lead to a use-after-free.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-36557", "url": "https://www.suse.com/security/cve/CVE-2020-36557" }, { "category": "external", "summary": "SUSE Bug 1201429 for CVE-2020-36557", "url": "https://bugzilla.suse.com/1201429" }, { "category": "external", "summary": "SUSE Bug 1201742 for CVE-2020-36557", "url": "https://bugzilla.suse.com/1201742" }, { "category": "external", "summary": "SUSE Bug 1202874 for CVE-2020-36557", "url": "https://bugzilla.suse.com/1202874" }, { "category": "external", "summary": "SUSE Bug 1205313 for CVE-2020-36557", "url": "https://bugzilla.suse.com/1205313" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-15T09:48:18Z", "details": "important" } ], "title": "CVE-2020-36557" }, { "cve": "CVE-2020-36558", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-36558" } ], "notes": [ { "category": "general", "text": "A race condition in the Linux kernel before 5.5.7 involving VT_RESIZEX could lead to a NULL pointer dereference and general protection fault.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-36558", "url": "https://www.suse.com/security/cve/CVE-2020-36558" }, { "category": "external", "summary": "SUSE Bug 1200910 for CVE-2020-36558", "url": "https://bugzilla.suse.com/1200910" }, { "category": "external", "summary": "SUSE Bug 1201752 for CVE-2020-36558", "url": "https://bugzilla.suse.com/1201752" }, { "category": "external", "summary": "SUSE Bug 1205313 for CVE-2020-36558", "url": "https://bugzilla.suse.com/1205313" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-15T09:48:18Z", "details": "important" } ], "title": "CVE-2020-36558" }, { "cve": "CVE-2021-26341", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-26341" } ], "notes": [ { "category": "general", "text": "Some AMD CPUs may transiently execute beyond unconditional direct branches, which may potentially result in data leakage.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-26341", "url": "https://www.suse.com/security/cve/CVE-2021-26341" }, { "category": "external", "summary": "SUSE Bug 1196901 for CVE-2021-26341", "url": "https://bugzilla.suse.com/1196901" }, { "category": "external", "summary": "SUSE Bug 1201050 for CVE-2021-26341", "url": "https://bugzilla.suse.com/1201050" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-15T09:48:18Z", "details": "moderate" } ], "title": "CVE-2021-26341" }, { "cve": "CVE-2021-33655", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-33655" } ], "notes": [ { "category": "general", "text": "When sending malicous data to kernel by ioctl cmd FBIOPUT_VSCREENINFO,kernel will write memory out of bounds.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-33655", "url": "https://www.suse.com/security/cve/CVE-2021-33655" }, { "category": "external", "summary": "SUSE Bug 1201635 for CVE-2021-33655", "url": "https://bugzilla.suse.com/1201635" }, { "category": "external", "summary": "SUSE Bug 1202087 for CVE-2021-33655", "url": "https://bugzilla.suse.com/1202087" }, { "category": "external", "summary": "SUSE Bug 1205313 for CVE-2021-33655", "url": "https://bugzilla.suse.com/1205313" }, { "category": "external", "summary": "SUSE Bug 1212291 for CVE-2021-33655", "url": "https://bugzilla.suse.com/1212291" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-15T09:48:18Z", "details": "important" } ], "title": "CVE-2021-33655" }, { "cve": "CVE-2021-33656", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-33656" } ], "notes": [ { "category": "general", "text": "When setting font with malicous data by ioctl cmd PIO_FONT,kernel will write memory out of bounds.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-33656", "url": "https://www.suse.com/security/cve/CVE-2021-33656" }, { "category": "external", "summary": "SUSE Bug 1201636 for CVE-2021-33656", "url": "https://bugzilla.suse.com/1201636" }, { "category": "external", "summary": "SUSE Bug 1212286 for CVE-2021-33656", "url": "https://bugzilla.suse.com/1212286" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-15T09:48:18Z", "details": "moderate" } ], "title": "CVE-2021-33656" }, { "cve": "CVE-2021-34981", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-34981" } ], "notes": [ { "category": "general", "text": "Linux Kernel Bluetooth CMTP Module Double Free Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Linux Kernel. An attacker must first obtain the ability to execute high-privileged code on the target system in order to exploit this vulnerability.\n\nThe specific flaw exists within the CMTP module. The issue results from the lack of validating the existence of an object prior to performing further free operations on the object. An attacker can leverage this vulnerability to escalate privileges and execute code in the context of the kernel. Was ZDI-CAN-11977.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-34981", "url": "https://www.suse.com/security/cve/CVE-2021-34981" }, { "category": "external", "summary": "SUSE Bug 1191961 for CVE-2021-34981", "url": "https://bugzilla.suse.com/1191961" }, { "category": "external", "summary": "SUSE Bug 1192595 for CVE-2021-34981", "url": "https://bugzilla.suse.com/1192595" }, { "category": "external", "summary": "SUSE Bug 1196722 for CVE-2021-34981", "url": "https://bugzilla.suse.com/1196722" }, { "category": "external", "summary": "SUSE Bug 1212298 for CVE-2021-34981", "url": "https://bugzilla.suse.com/1212298" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-15T09:48:18Z", "details": "important" } ], "title": "CVE-2021-34981" }, { "cve": "CVE-2021-39713", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-39713" } ], "notes": [ { "category": "general", "text": "Product: AndroidVersions: Android kernelAndroid ID: A-173788806References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-39713", "url": "https://www.suse.com/security/cve/CVE-2021-39713" }, { "category": "external", "summary": "SUSE Bug 1196973 for CVE-2021-39713", "url": "https://bugzilla.suse.com/1196973" }, { "category": "external", "summary": "SUSE Bug 1197211 for CVE-2021-39713", "url": "https://bugzilla.suse.com/1197211" }, { "category": "external", "summary": "SUSE Bug 1201790 for CVE-2021-39713", "url": "https://bugzilla.suse.com/1201790" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-15T09:48:18Z", "details": "important" } ], "title": "CVE-2021-39713" }, { "cve": "CVE-2021-45868", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-45868" } ], "notes": [ { "category": "general", "text": "In the Linux kernel before 5.15.3, fs/quota/quota_tree.c does not validate the block number in the quota tree (on disk). This can, for example, lead to a kernel/locking/rwsem.c use-after-free if there is a corrupted quota file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-45868", "url": "https://www.suse.com/security/cve/CVE-2021-45868" }, { "category": "external", "summary": "SUSE Bug 1197366 for CVE-2021-45868", "url": "https://bugzilla.suse.com/1197366" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-15T09:48:18Z", "details": "moderate" } ], "title": "CVE-2021-45868" }, { "cve": "CVE-2022-1011", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1011" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in the Linux kernel\u0027s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1011", "url": "https://www.suse.com/security/cve/CVE-2022-1011" }, { "category": "external", "summary": "SUSE Bug 1197343 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1197343" }, { "category": "external", "summary": "SUSE Bug 1197344 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1197344" }, { "category": "external", "summary": "SUSE Bug 1198687 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1198687" }, { "category": "external", "summary": "SUSE Bug 1204132 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1204132" }, { "category": "external", "summary": "SUSE Bug 1212322 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1212322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-15T09:48:18Z", "details": "moderate" } ], "title": "CVE-2022-1011" }, { "cve": "CVE-2022-1048", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1048" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in the Linux kernel\u0027s sound subsystem in the way a user triggers concurrent calls of PCM hw_params. The hw_free ioctls or similar race condition happens inside ALSA PCM for other ioctls. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1048", "url": "https://www.suse.com/security/cve/CVE-2022-1048" }, { "category": "external", "summary": "SUSE Bug 1197331 for CVE-2022-1048", "url": "https://bugzilla.suse.com/1197331" }, { "category": "external", "summary": "SUSE Bug 1197597 for CVE-2022-1048", "url": "https://bugzilla.suse.com/1197597" }, { "category": "external", "summary": "SUSE Bug 1200041 for CVE-2022-1048", "url": "https://bugzilla.suse.com/1200041" }, { "category": "external", "summary": "SUSE Bug 1204132 for CVE-2022-1048", "url": "https://bugzilla.suse.com/1204132" }, { "category": "external", "summary": "SUSE Bug 1212325 for CVE-2022-1048", "url": "https://bugzilla.suse.com/1212325" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-15T09:48:18Z", "details": "important" } ], "title": "CVE-2022-1048" }, { "cve": "CVE-2022-1353", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1353" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in the pfkey_register function in net/key/af_key.c in the Linux kernel. This flaw allows a local, unprivileged user to gain access to kernel memory, leading to a system crash or a leak of internal kernel information.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1353", "url": "https://www.suse.com/security/cve/CVE-2022-1353" }, { "category": "external", "summary": "SUSE Bug 1198516 for CVE-2022-1353", "url": "https://bugzilla.suse.com/1198516" }, { "category": "external", "summary": "SUSE Bug 1212293 for CVE-2022-1353", "url": "https://bugzilla.suse.com/1212293" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-15T09:48:18Z", "details": "moderate" } ], "title": "CVE-2022-1353" }, { "cve": "CVE-2022-1462", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1462" } ], "notes": [ { "category": "general", "text": "An out-of-bounds read flaw was found in the Linux kernel\u0027s TeleTYpe subsystem. The issue occurs in how a user triggers a race condition using ioctls TIOCSPTLCK and TIOCGPTPEER and TIOCSTI and TCXONC with leakage of memory in the flush_to_ldisc function. This flaw allows a local user to crash the system or read unauthorized random data from memory.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1462", "url": "https://www.suse.com/security/cve/CVE-2022-1462" }, { "category": "external", "summary": "SUSE Bug 1198829 for CVE-2022-1462", "url": "https://bugzilla.suse.com/1198829" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-15T09:48:18Z", "details": "moderate" } ], "title": "CVE-2022-1462" }, { "cve": "CVE-2022-1652", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1652" } ], "notes": [ { "category": "general", "text": "Linux Kernel could allow a local attacker to execute arbitrary code on the system, caused by a concurrency use-after-free flaw in the bad_flp_intr function. By executing a specially-crafted program, an attacker could exploit this vulnerability to execute arbitrary code or cause a denial of service condition on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1652", "url": "https://www.suse.com/security/cve/CVE-2022-1652" }, { "category": "external", "summary": "SUSE Bug 1199063 for CVE-2022-1652", "url": "https://bugzilla.suse.com/1199063" }, { "category": "external", "summary": "SUSE Bug 1200057 for CVE-2022-1652", "url": "https://bugzilla.suse.com/1200057" }, { "category": "external", "summary": "SUSE Bug 1200751 for CVE-2022-1652", "url": "https://bugzilla.suse.com/1200751" }, { "category": "external", "summary": "SUSE Bug 1201034 for CVE-2022-1652", "url": "https://bugzilla.suse.com/1201034" }, { "category": "external", "summary": "SUSE Bug 1201832 for CVE-2022-1652", "url": "https://bugzilla.suse.com/1201832" }, { "category": "external", "summary": "SUSE Bug 1204132 for CVE-2022-1652", "url": "https://bugzilla.suse.com/1204132" }, { "category": "external", "summary": "SUSE Bug 1212307 for CVE-2022-1652", "url": "https://bugzilla.suse.com/1212307" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-15T09:48:18Z", "details": "moderate" } ], "title": "CVE-2022-1652" }, { "cve": "CVE-2022-1679", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1679" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in the Linux kernel\u0027s Atheros wireless adapter driver in the way a user forces the ath9k_htc_wait_for_target function to fail with some input messages. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1679", "url": "https://www.suse.com/security/cve/CVE-2022-1679" }, { "category": "external", "summary": "SUSE Bug 1199487 for CVE-2022-1679", "url": "https://bugzilla.suse.com/1199487" }, { "category": "external", "summary": "SUSE Bug 1201080 for CVE-2022-1679", "url": "https://bugzilla.suse.com/1201080" }, { "category": "external", "summary": "SUSE Bug 1201832 for CVE-2022-1679", "url": "https://bugzilla.suse.com/1201832" }, { "category": "external", "summary": "SUSE Bug 1204132 for CVE-2022-1679", "url": "https://bugzilla.suse.com/1204132" }, { "category": "external", "summary": "SUSE Bug 1212316 for CVE-2022-1679", "url": "https://bugzilla.suse.com/1212316" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-15T09:48:18Z", "details": "moderate" } ], "title": "CVE-2022-1679" }, { "cve": "CVE-2022-20132", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-20132" } ], "notes": [ { "category": "general", "text": "In lg_probe and related functions of hid-lg.c and other USB HID files, there is a possible out of bounds read due to improper input validation. This could lead to local information disclosure if a malicious USB HID device were plugged in, with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-188677105References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-20132", "url": "https://www.suse.com/security/cve/CVE-2022-20132" }, { "category": "external", "summary": "SUSE Bug 1200619 for CVE-2022-20132", "url": "https://bugzilla.suse.com/1200619" }, { "category": "external", "summary": "SUSE Bug 1212287 for CVE-2022-20132", "url": "https://bugzilla.suse.com/1212287" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-15T09:48:18Z", "details": "moderate" } ], "title": "CVE-2022-20132" }, { "cve": "CVE-2022-20166", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-20166" } ], "notes": [ { "category": "general", "text": "In various methods of kernel base drivers, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-182388481References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-20166", "url": "https://www.suse.com/security/cve/CVE-2022-20166" }, { "category": "external", "summary": "SUSE Bug 1200598 for CVE-2022-20166", "url": "https://bugzilla.suse.com/1200598" }, { "category": "external", "summary": "SUSE Bug 1212284 for CVE-2022-20166", "url": "https://bugzilla.suse.com/1212284" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-15T09:48:18Z", "details": "moderate" } ], "title": "CVE-2022-20166" }, { "cve": "CVE-2022-20368", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-20368" } ], "notes": [ { "category": "general", "text": "Product: AndroidVersions: Android kernelAndroid ID: A-224546354References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-20368", "url": "https://www.suse.com/security/cve/CVE-2022-20368" }, { "category": "external", "summary": "SUSE Bug 1202346 for CVE-2022-20368", "url": "https://bugzilla.suse.com/1202346" }, { "category": "external", "summary": "SUSE Bug 1212311 for CVE-2022-20368", "url": "https://bugzilla.suse.com/1212311" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-15T09:48:18Z", "details": "moderate" } ], "title": "CVE-2022-20368" }, { "cve": "CVE-2022-20369", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-20369" } ], "notes": [ { "category": "general", "text": "In v4l2_m2m_querybuf of v4l2-mem2mem.c, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-223375145References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-20369", "url": "https://www.suse.com/security/cve/CVE-2022-20369" }, { "category": "external", "summary": "SUSE Bug 1202347 for CVE-2022-20369", "url": "https://bugzilla.suse.com/1202347" }, { "category": "external", "summary": "SUSE Bug 1212321 for CVE-2022-20369", "url": "https://bugzilla.suse.com/1212321" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-15T09:48:18Z", "details": "moderate" } ], "title": "CVE-2022-20369" }, { "cve": "CVE-2022-21123", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-21123" } ], "notes": [ { "category": "general", "text": "Incomplete cleanup of multi-core shared buffers for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-21123", "url": "https://www.suse.com/security/cve/CVE-2022-21123" }, { "category": "external", "summary": "SUSE Bug 1199650 for CVE-2022-21123", "url": "https://bugzilla.suse.com/1199650" }, { "category": "external", "summary": "SUSE Bug 1200549 for CVE-2022-21123", "url": "https://bugzilla.suse.com/1200549" }, { "category": "external", "summary": "SUSE Bug 1209075 for CVE-2022-21123", "url": "https://bugzilla.suse.com/1209075" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-15T09:48:18Z", "details": "moderate" } ], "title": "CVE-2022-21123" }, { "cve": "CVE-2022-21125", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-21125" } ], "notes": [ { "category": "general", "text": "Incomplete cleanup of microarchitectural fill buffers on some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-21125", "url": "https://www.suse.com/security/cve/CVE-2022-21125" }, { "category": "external", "summary": "SUSE Bug 1199650 for CVE-2022-21125", "url": "https://bugzilla.suse.com/1199650" }, { "category": "external", "summary": "SUSE Bug 1200549 for CVE-2022-21125", "url": "https://bugzilla.suse.com/1200549" }, { "category": "external", "summary": "SUSE Bug 1209074 for CVE-2022-21125", "url": "https://bugzilla.suse.com/1209074" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-15T09:48:18Z", "details": "moderate" } ], "title": "CVE-2022-21125" }, { "cve": "CVE-2022-21127", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-21127" } ], "notes": [ { "category": "general", "text": "Incomplete cleanup in specific special register read operations for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-21127", "url": "https://www.suse.com/security/cve/CVE-2022-21127" }, { "category": "external", "summary": "SUSE Bug 1199650 for CVE-2022-21127", "url": "https://bugzilla.suse.com/1199650" }, { "category": "external", "summary": "SUSE Bug 1200549 for CVE-2022-21127", "url": "https://bugzilla.suse.com/1200549" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-15T09:48:18Z", "details": "moderate" } ], "title": "CVE-2022-21127" }, { "cve": "CVE-2022-21166", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-21166" } ], "notes": [ { "category": "general", "text": "Incomplete cleanup in specific special register write operations for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-21166", "url": "https://www.suse.com/security/cve/CVE-2022-21166" }, { "category": "external", "summary": "SUSE Bug 1199650 for CVE-2022-21166", "url": "https://bugzilla.suse.com/1199650" }, { "category": "external", "summary": "SUSE Bug 1200549 for CVE-2022-21166", "url": "https://bugzilla.suse.com/1200549" }, { "category": "external", "summary": "SUSE Bug 1209073 for CVE-2022-21166", "url": "https://bugzilla.suse.com/1209073" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-15T09:48:18Z", "details": "moderate" } ], "title": "CVE-2022-21166" }, { "cve": "CVE-2022-21180", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-21180" } ], "notes": [ { "category": "general", "text": "Improper input validation for some Intel(R) Processors may allow an authenticated user to potentially cause a denial of service via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-21180", "url": "https://www.suse.com/security/cve/CVE-2022-21180" }, { "category": "external", "summary": "SUSE Bug 1199650 for CVE-2022-21180", "url": "https://bugzilla.suse.com/1199650" }, { "category": "external", "summary": "SUSE Bug 1200549 for CVE-2022-21180", "url": "https://bugzilla.suse.com/1200549" }, { "category": "external", "summary": "SUSE Bug 1212313 for CVE-2022-21180", "url": "https://bugzilla.suse.com/1212313" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-15T09:48:18Z", "details": "moderate" } ], "title": "CVE-2022-21180" }, { "cve": "CVE-2022-21385", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-21385" } ], "notes": [ { "category": "general", "text": "A flaw in net_rds_alloc_sgs() in Oracle Linux kernels allows unprivileged local users to crash the machine. CVSS 3.1 Base Score 6.2 (Availability impacts). CVSS Vector (CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-21385", "url": "https://www.suse.com/security/cve/CVE-2022-21385" }, { "category": "external", "summary": "SUSE Bug 1202897 for CVE-2022-21385", "url": "https://bugzilla.suse.com/1202897" }, { "category": "external", "summary": "SUSE Bug 1212285 for CVE-2022-21385", "url": "https://bugzilla.suse.com/1212285" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-15T09:48:18Z", "details": "moderate" } ], "title": "CVE-2022-21385" }, { "cve": "CVE-2022-21499", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-21499" } ], "notes": [ { "category": "general", "text": "KGDB and KDB allow read and write access to kernel memory, and thus should be restricted during lockdown. An attacker with access to a serial port could trigger the debugger so it is important that the debugger respect the lockdown mode when/if it is triggered. CVSS 3.1 Base Score 6.7 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-21499", "url": "https://www.suse.com/security/cve/CVE-2022-21499" }, { "category": "external", "summary": "SUSE Bug 1199426 for CVE-2022-21499", "url": "https://bugzilla.suse.com/1199426" }, { "category": "external", "summary": "SUSE Bug 1200059 for CVE-2022-21499", "url": "https://bugzilla.suse.com/1200059" }, { "category": "external", "summary": "SUSE Bug 1203034 for CVE-2022-21499", "url": "https://bugzilla.suse.com/1203034" }, { "category": "external", "summary": "SUSE Bug 1204132 for CVE-2022-21499", "url": "https://bugzilla.suse.com/1204132" }, { "category": "external", "summary": "SUSE Bug 1212315 for CVE-2022-21499", "url": "https://bugzilla.suse.com/1212315" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-15T09:48:18Z", "details": "important" } ], "title": "CVE-2022-21499" }, { "cve": "CVE-2022-2318", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-2318" } ], "notes": [ { "category": "general", "text": "There are use-after-free vulnerabilities caused by timer handler in net/rose/rose_timer.c of linux that allow attackers to crash linux kernel without any privileges.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-2318", "url": "https://www.suse.com/security/cve/CVE-2022-2318" }, { "category": "external", "summary": "SUSE Bug 1201251 for CVE-2022-2318", "url": "https://bugzilla.suse.com/1201251" }, { "category": "external", "summary": "SUSE Bug 1212303 for CVE-2022-2318", "url": "https://bugzilla.suse.com/1212303" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-15T09:48:18Z", "details": "moderate" } ], "title": "CVE-2022-2318" }, { "cve": "CVE-2022-2663", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-2663" } ], "notes": [ { "category": "general", "text": "An issue was found in the Linux kernel in nf_conntrack_irc where the message handling can be confused and incorrectly matches the message. A firewall may be able to be bypassed when users are using unencrypted IRC with nf_conntrack_irc configured.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-2663", "url": "https://www.suse.com/security/cve/CVE-2022-2663" }, { "category": "external", "summary": "SUSE Bug 1202097 for CVE-2022-2663", "url": "https://bugzilla.suse.com/1202097" }, { "category": "external", "summary": "SUSE Bug 1212299 for CVE-2022-2663", "url": "https://bugzilla.suse.com/1212299" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-15T09:48:18Z", "details": "moderate" } ], "title": "CVE-2022-2663" }, { "cve": "CVE-2022-28356", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-28356" } ], "notes": [ { "category": "general", "text": "In the Linux kernel before 5.17.1, a refcount leak bug was found in net/llc/af_llc.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-28356", "url": "https://www.suse.com/security/cve/CVE-2022-28356" }, { "category": "external", "summary": "SUSE Bug 1197391 for CVE-2022-28356", "url": "https://bugzilla.suse.com/1197391" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-15T09:48:18Z", "details": "moderate" } ], "title": "CVE-2022-28356" }, { "cve": "CVE-2022-29900", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-29900" } ], "notes": [ { "category": "general", "text": "Mis-trained branch predictions for return instructions may allow arbitrary speculative code execution under certain microarchitecture-dependent conditions.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-29900", "url": "https://www.suse.com/security/cve/CVE-2022-29900" }, { "category": "external", "summary": "SUSE Bug 1199657 for CVE-2022-29900", "url": "https://bugzilla.suse.com/1199657" }, { "category": "external", "summary": "SUSE Bug 1201469 for CVE-2022-29900", "url": "https://bugzilla.suse.com/1201469" }, { "category": "external", "summary": "SUSE Bug 1207894 for CVE-2022-29900", "url": "https://bugzilla.suse.com/1207894" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-15T09:48:18Z", "details": "moderate" } ], "title": "CVE-2022-29900" }, { "cve": "CVE-2022-29901", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-29901" } ], "notes": [ { "category": "general", "text": "Intel microprocessor generations 6 to 8 are affected by a new Spectre variant that is able to bypass their retpoline mitigation in the kernel to leak arbitrary data. An attacker with unprivileged user access can hijack return instructions to achieve arbitrary speculative code execution under certain microarchitecture-dependent conditions.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-29901", "url": "https://www.suse.com/security/cve/CVE-2022-29901" }, { "category": "external", "summary": "SUSE Bug 1201469 for CVE-2022-29901", "url": "https://bugzilla.suse.com/1201469" }, { "category": "external", "summary": "SUSE Bug 1207894 for CVE-2022-29901", "url": "https://bugzilla.suse.com/1207894" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-15T09:48:18Z", "details": "moderate" } ], "title": "CVE-2022-29901" }, { "cve": "CVE-2022-3028", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3028" } ], "notes": [ { "category": "general", "text": "A race condition was found in the Linux kernel\u0027s IP framework for transforming packets (XFRM subsystem) when multiple calls to xfrm_probe_algs occurred simultaneously. This flaw could allow a local attacker to potentially trigger an out-of-bounds write or leak kernel heap memory by performing an out-of-bounds read and copying it into a socket.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3028", "url": "https://www.suse.com/security/cve/CVE-2022-3028" }, { "category": "external", "summary": "SUSE Bug 1202898 for CVE-2022-3028", "url": "https://bugzilla.suse.com/1202898" }, { "category": "external", "summary": "SUSE Bug 1212296 for CVE-2022-3028", "url": "https://bugzilla.suse.com/1212296" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-15T09:48:18Z", "details": "moderate" } ], "title": "CVE-2022-3028" }, { "cve": "CVE-2022-3303", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3303" } ], "notes": [ { "category": "general", "text": "A race condition flaw was found in the Linux kernel sound subsystem due to improper locking. It could lead to a NULL pointer dereference while handling the SNDCTL_DSP_SYNC ioctl. A privileged local user (root or member of the audio group) could use this flaw to crash the system, resulting in a denial of service condition", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3303", "url": "https://www.suse.com/security/cve/CVE-2022-3303" }, { "category": "external", "summary": "SUSE Bug 1203769 for CVE-2022-3303", "url": "https://bugzilla.suse.com/1203769" }, { "category": "external", "summary": "SUSE Bug 1212304 for CVE-2022-3303", "url": "https://bugzilla.suse.com/1212304" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-15T09:48:18Z", "details": "moderate" } ], "title": "CVE-2022-3303" }, { "cve": "CVE-2022-33981", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-33981" } ], "notes": [ { "category": "general", "text": "drivers/block/floppy.c in the Linux kernel before 5.17.6 is vulnerable to a denial of service, because of a concurrency use-after-free flaw after deallocating raw_cmd in the raw_cmd_ioctl function.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-33981", "url": "https://www.suse.com/security/cve/CVE-2022-33981" }, { "category": "external", "summary": "SUSE Bug 1200692 for CVE-2022-33981", "url": "https://bugzilla.suse.com/1200692" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-15T09:48:18Z", "details": "moderate" } ], "title": "CVE-2022-33981" }, { "cve": "CVE-2022-3424", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3424" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in the Linux kernel\u0027s SGI GRU driver in the way the first gru_file_unlocked_ioctl function is called by the user, where a fail pass occurs in the gru_check_chiplet_assignment function. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3424", "url": "https://www.suse.com/security/cve/CVE-2022-3424" }, { "category": "external", "summary": "SUSE Bug 1204166 for CVE-2022-3424", "url": "https://bugzilla.suse.com/1204166" }, { "category": "external", "summary": "SUSE Bug 1204167 for CVE-2022-3424", "url": "https://bugzilla.suse.com/1204167" }, { "category": "external", "summary": "SUSE Bug 1208044 for CVE-2022-3424", "url": "https://bugzilla.suse.com/1208044" }, { "category": "external", "summary": "SUSE Bug 1212309 for CVE-2022-3424", "url": "https://bugzilla.suse.com/1212309" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-15T09:48:18Z", "details": "moderate" } ], "title": "CVE-2022-3424" }, { "cve": "CVE-2022-3524", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3524" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in Linux Kernel. It has been declared as problematic. Affected by this vulnerability is the function ipv6_renew_options of the component IPv6 Handler. The manipulation leads to memory leak. The attack can be launched remotely. It is recommended to apply a patch to fix this issue. The identifier VDB-211021 was assigned to this vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3524", "url": "https://www.suse.com/security/cve/CVE-2022-3524" }, { "category": "external", "summary": "SUSE Bug 1204354 for CVE-2022-3524", "url": "https://bugzilla.suse.com/1204354" }, { "category": "external", "summary": "SUSE Bug 1212320 for CVE-2022-3524", "url": "https://bugzilla.suse.com/1212320" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-15T09:48:18Z", "details": "moderate" } ], "title": "CVE-2022-3524" }, { "cve": "CVE-2022-3565", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3565" } ], "notes": [ { "category": "general", "text": "A vulnerability, which was classified as critical, has been found in Linux Kernel. Affected by this issue is the function del_timer of the file drivers/isdn/mISDN/l1oip_core.c of the component Bluetooth. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211088.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3565", "url": "https://www.suse.com/security/cve/CVE-2022-3565" }, { "category": "external", "summary": "SUSE Bug 1204431 for CVE-2022-3565", "url": "https://bugzilla.suse.com/1204431" }, { "category": "external", "summary": "SUSE Bug 1204432 for CVE-2022-3565", "url": "https://bugzilla.suse.com/1204432" }, { "category": "external", "summary": "SUSE Bug 1208044 for CVE-2022-3565", "url": "https://bugzilla.suse.com/1208044" }, { "category": "external", "summary": "SUSE Bug 1212323 for CVE-2022-3565", "url": "https://bugzilla.suse.com/1212323" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-15T09:48:18Z", "details": "important" } ], "title": "CVE-2022-3565" }, { "cve": "CVE-2022-3566", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3566" } ], "notes": [ { "category": "general", "text": "A vulnerability, which was classified as problematic, was found in Linux Kernel. This affects the function tcp_getsockopt/tcp_setsockopt of the component TCP Handler. The manipulation leads to race condition. It is recommended to apply a patch to fix this issue. The identifier VDB-211089 was assigned to this vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3566", "url": "https://www.suse.com/security/cve/CVE-2022-3566" }, { "category": "external", "summary": "SUSE Bug 1204405 for CVE-2022-3566", "url": "https://bugzilla.suse.com/1204405" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-15T09:48:18Z", "details": "moderate" } ], "title": "CVE-2022-3566" }, { "cve": "CVE-2022-3586", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3586" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel\u0027s networking code. A use-after-free was found in the way the sch_sfb enqueue function used the socket buffer (SKB) cb field after the same SKB had been enqueued (and freed) into a child qdisc. This flaw allows a local, unprivileged user to crash the system, causing a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3586", "url": "https://www.suse.com/security/cve/CVE-2022-3586" }, { "category": "external", "summary": "SUSE Bug 1204439 for CVE-2022-3586", "url": "https://bugzilla.suse.com/1204439" }, { "category": "external", "summary": "SUSE Bug 1204576 for CVE-2022-3586", "url": "https://bugzilla.suse.com/1204576" }, { "category": "external", "summary": "SUSE Bug 1208044 for CVE-2022-3586", "url": "https://bugzilla.suse.com/1208044" }, { "category": "external", "summary": "SUSE Bug 1209225 for CVE-2022-3586", "url": "https://bugzilla.suse.com/1209225" }, { "category": "external", "summary": "SUSE Bug 1212294 for CVE-2022-3586", "url": "https://bugzilla.suse.com/1212294" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-15T09:48:18Z", "details": "moderate" } ], "title": "CVE-2022-3586" }, { "cve": "CVE-2022-3621", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3621" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in Linux Kernel. It has been classified as problematic. Affected is the function nilfs_bmap_lookup_at_level of the file fs/nilfs2/inode.c of the component nilfs2. The manipulation leads to null pointer dereference. It is possible to launch the attack remotely. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211920.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3621", "url": "https://www.suse.com/security/cve/CVE-2022-3621" }, { "category": "external", "summary": "SUSE Bug 1204574 for CVE-2022-3621", "url": "https://bugzilla.suse.com/1204574" }, { "category": "external", "summary": "SUSE Bug 1212295 for CVE-2022-3621", "url": "https://bugzilla.suse.com/1212295" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-15T09:48:18Z", "details": "moderate" } ], "title": "CVE-2022-3621" }, { "cve": "CVE-2022-3635", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3635" } ], "notes": [ { "category": "general", "text": "A vulnerability, which was classified as critical, has been found in Linux Kernel. Affected by this issue is the function tst_timer of the file drivers/atm/idt77252.c of the component IPsec. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. VDB-211934 is the identifier assigned to this vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3635", "url": "https://www.suse.com/security/cve/CVE-2022-3635" }, { "category": "external", "summary": "SUSE Bug 1204631 for CVE-2022-3635", "url": "https://bugzilla.suse.com/1204631" }, { "category": "external", "summary": "SUSE Bug 1204636 for CVE-2022-3635", "url": "https://bugzilla.suse.com/1204636" }, { "category": "external", "summary": "SUSE Bug 1208044 for CVE-2022-3635", "url": "https://bugzilla.suse.com/1208044" }, { "category": "external", "summary": "SUSE Bug 1212289 for CVE-2022-3635", "url": "https://bugzilla.suse.com/1212289" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-15T09:48:18Z", "details": "important" } ], "title": "CVE-2022-3635" }, { "cve": "CVE-2022-3646", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3646" } ], "notes": [ { "category": "general", "text": "A vulnerability, which was classified as problematic, has been found in Linux Kernel. This issue affects the function nilfs_attach_log_writer of the file fs/nilfs2/segment.c of the component BPF. The manipulation leads to memory leak. The attack may be initiated remotely. It is recommended to apply a patch to fix this issue. The identifier VDB-211961 was assigned to this vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3646", "url": "https://www.suse.com/security/cve/CVE-2022-3646" }, { "category": "external", "summary": "SUSE Bug 1204646 for CVE-2022-3646", "url": "https://bugzilla.suse.com/1204646" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-15T09:48:18Z", "details": "low" } ], "title": "CVE-2022-3646" }, { "cve": "CVE-2022-3649", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3649" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in Linux Kernel. It has been classified as problematic. Affected is the function nilfs_new_inode of the file fs/nilfs2/inode.c of the component BPF. The manipulation leads to use after free. It is possible to launch the attack remotely. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211992.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3649", "url": "https://www.suse.com/security/cve/CVE-2022-3649" }, { "category": "external", "summary": "SUSE Bug 1204647 for CVE-2022-3649", "url": "https://bugzilla.suse.com/1204647" }, { "category": "external", "summary": "SUSE Bug 1212318 for CVE-2022-3649", "url": "https://bugzilla.suse.com/1212318" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.1, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-15T09:48:18Z", "details": "low" } ], "title": "CVE-2022-3649" }, { "cve": "CVE-2022-36879", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-36879" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel through 5.18.14. xfrm_expand_policies in net/xfrm/xfrm_policy.c can cause a refcount to be dropped twice.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-36879", "url": "https://www.suse.com/security/cve/CVE-2022-36879" }, { "category": "external", "summary": "SUSE Bug 1201948 for CVE-2022-36879", "url": "https://bugzilla.suse.com/1201948" }, { "category": "external", "summary": "SUSE Bug 1212327 for CVE-2022-36879", "url": "https://bugzilla.suse.com/1212327" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-15T09:48:18Z", "details": "moderate" } ], "title": "CVE-2022-36879" }, { "cve": "CVE-2022-36946", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-36946" } ], "notes": [ { "category": "general", "text": "nfqnl_mangle in net/netfilter/nfnetlink_queue.c in the Linux kernel through 5.18.14 allows remote attackers to cause a denial of service (panic) because, in the case of an nf_queue verdict with a one-byte nfta_payload attribute, an skb_pull can encounter a negative skb-\u003elen.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-36946", "url": "https://www.suse.com/security/cve/CVE-2022-36946" }, { "category": "external", "summary": "SUSE Bug 1201940 for CVE-2022-36946", "url": "https://bugzilla.suse.com/1201940" }, { "category": "external", "summary": "SUSE Bug 1201941 for CVE-2022-36946", "url": "https://bugzilla.suse.com/1201941" }, { "category": "external", "summary": "SUSE Bug 1202312 for CVE-2022-36946", "url": "https://bugzilla.suse.com/1202312" }, { "category": "external", "summary": "SUSE Bug 1202874 for CVE-2022-36946", "url": "https://bugzilla.suse.com/1202874" }, { "category": "external", "summary": "SUSE Bug 1203208 for CVE-2022-36946", "url": "https://bugzilla.suse.com/1203208" }, { "category": "external", "summary": "SUSE Bug 1204132 for CVE-2022-36946", "url": "https://bugzilla.suse.com/1204132" }, { "category": "external", "summary": "SUSE Bug 1205313 for CVE-2022-36946", "url": "https://bugzilla.suse.com/1205313" }, { "category": "external", "summary": "SUSE Bug 1212310 for CVE-2022-36946", "url": "https://bugzilla.suse.com/1212310" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-15T09:48:18Z", "details": "important" } ], "title": "CVE-2022-36946" }, { "cve": "CVE-2022-3903", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3903" } ], "notes": [ { "category": "general", "text": "An incorrect read request flaw was found in the Infrared Transceiver USB driver in the Linux kernel. This issue occurs when a user attaches a malicious USB device. A local user could use this flaw to starve the resources, causing denial of service or potentially crashing the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3903", "url": "https://www.suse.com/security/cve/CVE-2022-3903" }, { "category": "external", "summary": "SUSE Bug 1205220 for CVE-2022-3903", "url": "https://bugzilla.suse.com/1205220" }, { "category": "external", "summary": "SUSE Bug 1212297 for CVE-2022-3903", "url": "https://bugzilla.suse.com/1212297" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-15T09:48:18Z", "details": "moderate" } ], "title": "CVE-2022-3903" }, { "cve": "CVE-2022-39188", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-39188" } ], "notes": [ { "category": "general", "text": "An issue was discovered in include/asm-generic/tlb.h in the Linux kernel before 5.19. Because of a race condition (unmap_mapping_range versus munmap), a device driver can free a page while it still has stale TLB entries. This only occurs in situations with VM_PFNMAP VMAs.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-39188", "url": "https://www.suse.com/security/cve/CVE-2022-39188" }, { "category": "external", "summary": "SUSE Bug 1203107 for CVE-2022-39188", "url": "https://bugzilla.suse.com/1203107" }, { "category": "external", "summary": "SUSE Bug 1203116 for CVE-2022-39188", "url": "https://bugzilla.suse.com/1203116" }, { "category": "external", "summary": "SUSE Bug 1205313 for CVE-2022-39188", "url": "https://bugzilla.suse.com/1205313" }, { "category": "external", "summary": "SUSE Bug 1209225 for CVE-2022-39188", "url": "https://bugzilla.suse.com/1209225" }, { "category": "external", "summary": "SUSE Bug 1212326 for CVE-2022-39188", "url": "https://bugzilla.suse.com/1212326" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-15T09:48:18Z", "details": "moderate" } ], "title": "CVE-2022-39188" }, { "cve": "CVE-2022-40768", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-40768" } ], "notes": [ { "category": "general", "text": "drivers/scsi/stex.c in the Linux kernel through 5.19.9 allows local users to obtain sensitive information from kernel memory because stex_queuecommand_lck lacks a memset for the PASSTHRU_CMD case.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-40768", "url": "https://www.suse.com/security/cve/CVE-2022-40768" }, { "category": "external", "summary": "SUSE Bug 1203514 for CVE-2022-40768", "url": "https://bugzilla.suse.com/1203514" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-15T09:48:18Z", "details": "moderate" } ], "title": "CVE-2022-40768" }, { "cve": "CVE-2022-4095", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-4095" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in Linux kernel before 5.19.2. This issue occurs in cmd_hdl_filter in drivers/staging/rtl8712/rtl8712_cmd.c, allowing an attacker to launch a local denial of service attack and gain escalation of privileges.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-4095", "url": "https://www.suse.com/security/cve/CVE-2022-4095" }, { "category": "external", "summary": "SUSE Bug 1205514 for CVE-2022-4095", "url": "https://bugzilla.suse.com/1205514" }, { "category": "external", "summary": "SUSE Bug 1205594 for CVE-2022-4095", "url": "https://bugzilla.suse.com/1205594" }, { "category": "external", "summary": "SUSE Bug 1208030 for CVE-2022-4095", "url": "https://bugzilla.suse.com/1208030" }, { "category": "external", "summary": "SUSE Bug 1208085 for CVE-2022-4095", "url": "https://bugzilla.suse.com/1208085" }, { "category": "external", "summary": "SUSE Bug 1212319 for CVE-2022-4095", "url": "https://bugzilla.suse.com/1212319" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-15T09:48:18Z", "details": "important" } ], "title": "CVE-2022-4095" }, { "cve": "CVE-2022-41218", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-41218" } ], "notes": [ { "category": "general", "text": "In drivers/media/dvb-core/dmxdev.c in the Linux kernel through 5.19.10, there is a use-after-free caused by refcount races, affecting dvb_demux_open and dvb_dmxdev_release.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-41218", "url": "https://www.suse.com/security/cve/CVE-2022-41218" }, { "category": "external", "summary": "SUSE Bug 1202960 for CVE-2022-41218", "url": "https://bugzilla.suse.com/1202960" }, { "category": "external", "summary": "SUSE Bug 1203606 for CVE-2022-41218", "url": "https://bugzilla.suse.com/1203606" }, { "category": "external", "summary": "SUSE Bug 1205313 for CVE-2022-41218", "url": "https://bugzilla.suse.com/1205313" }, { "category": "external", "summary": "SUSE Bug 1209225 for CVE-2022-41218", "url": "https://bugzilla.suse.com/1209225" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-15T09:48:18Z", "details": "important" } ], "title": "CVE-2022-41218" }, { "cve": "CVE-2022-41848", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-41848" } ], "notes": [ { "category": "general", "text": "drivers/char/pcmcia/synclink_cs.c in the Linux kernel through 5.19.12 has a race condition and resultant use-after-free if a physically proximate attacker removes a PCMCIA device while calling ioctl, aka a race condition between mgslpc_ioctl and mgslpc_detach.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-41848", "url": "https://www.suse.com/security/cve/CVE-2022-41848" }, { "category": "external", "summary": "SUSE Bug 1203987 for CVE-2022-41848", "url": "https://bugzilla.suse.com/1203987" }, { "category": "external", "summary": "SUSE Bug 1211484 for CVE-2022-41848", "url": "https://bugzilla.suse.com/1211484" }, { "category": "external", "summary": "SUSE Bug 1212317 for CVE-2022-41848", "url": "https://bugzilla.suse.com/1212317" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-15T09:48:18Z", "details": "moderate" } ], "title": "CVE-2022-41848" }, { "cve": "CVE-2022-41850", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-41850" } ], "notes": [ { "category": "general", "text": "roccat_report_event in drivers/hid/hid-roccat.c in the Linux kernel through 5.19.12 has a race condition and resultant use-after-free in certain situations where a report is received while copying a report-\u003evalue is in progress.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-41850", "url": "https://www.suse.com/security/cve/CVE-2022-41850" }, { "category": "external", "summary": "SUSE Bug 1203960 for CVE-2022-41850", "url": "https://bugzilla.suse.com/1203960" }, { "category": "external", "summary": "SUSE Bug 1212314 for CVE-2022-41850", "url": "https://bugzilla.suse.com/1212314" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-15T09:48:18Z", "details": "low" } ], "title": "CVE-2022-41850" }, { "cve": "CVE-2022-41858", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-41858" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel. A NULL pointer dereference may occur while a slip driver is in progress to detach in sl_tx_timeout in drivers/net/slip/slip.c. This issue could allow an attacker to crash the system or leak internal kernel information.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-41858", "url": "https://www.suse.com/security/cve/CVE-2022-41858" }, { "category": "external", "summary": "SUSE Bug 1205671 for CVE-2022-41858", "url": "https://bugzilla.suse.com/1205671" }, { "category": "external", "summary": "SUSE Bug 1211484 for CVE-2022-41858", "url": "https://bugzilla.suse.com/1211484" }, { "category": "external", "summary": "SUSE Bug 1212300 for CVE-2022-41858", "url": "https://bugzilla.suse.com/1212300" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-15T09:48:18Z", "details": "moderate" } ], "title": "CVE-2022-41858" }, { "cve": "CVE-2022-43750", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-43750" } ], "notes": [ { "category": "general", "text": "drivers/usb/mon/mon_bin.c in usbmon in the Linux kernel before 5.19.15 and 6.x before 6.0.1 allows a user-space client to corrupt the monitor\u0027s internal memory.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-43750", "url": "https://www.suse.com/security/cve/CVE-2022-43750" }, { "category": "external", "summary": "SUSE Bug 1204653 for CVE-2022-43750", "url": "https://bugzilla.suse.com/1204653" }, { "category": "external", "summary": "SUSE Bug 1211484 for CVE-2022-43750", "url": "https://bugzilla.suse.com/1211484" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-15T09:48:18Z", "details": "moderate" } ], "title": "CVE-2022-43750" }, { "cve": "CVE-2022-44032", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-44032" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel through 6.0.6. drivers/char/pcmcia/cm4000_cs.c has a race condition and resultant use-after-free if a physically proximate attacker removes a PCMCIA device while calling open(), aka a race condition between cmm_open() and cm4000_detach().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-44032", "url": "https://www.suse.com/security/cve/CVE-2022-44032" }, { "category": "external", "summary": "SUSE Bug 1204894 for CVE-2022-44032", "url": "https://bugzilla.suse.com/1204894" }, { "category": "external", "summary": "SUSE Bug 1212290 for CVE-2022-44032", "url": "https://bugzilla.suse.com/1212290" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-15T09:48:18Z", "details": "moderate" } ], "title": "CVE-2022-44032" }, { "cve": "CVE-2022-44033", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-44033" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel through 6.0.6. drivers/char/pcmcia/cm4040_cs.c has a race condition and resultant use-after-free if a physically proximate attacker removes a PCMCIA device while calling open(), aka a race condition between cm4040_open() and reader_detach().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-44033", "url": "https://www.suse.com/security/cve/CVE-2022-44033" }, { "category": "external", "summary": "SUSE Bug 1204922 for CVE-2022-44033", "url": "https://bugzilla.suse.com/1204922" }, { "category": "external", "summary": "SUSE Bug 1212306 for CVE-2022-44033", "url": "https://bugzilla.suse.com/1212306" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-15T09:48:18Z", "details": "moderate" } ], "title": "CVE-2022-44033" }, { "cve": "CVE-2022-45934", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-45934" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel through 6.0.10. l2cap_config_req in net/bluetooth/l2cap_core.c has an integer wraparound via L2CAP_CONF_REQ packets.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-45934", "url": "https://www.suse.com/security/cve/CVE-2022-45934" }, { "category": "external", "summary": "SUSE Bug 1205796 for CVE-2022-45934", "url": "https://bugzilla.suse.com/1205796" }, { "category": "external", "summary": "SUSE Bug 1212292 for CVE-2022-45934", "url": "https://bugzilla.suse.com/1212292" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-15T09:48:18Z", "details": "moderate" } ], "title": "CVE-2022-45934" } ] }
suse-su-2022:2875-2
Vulnerability from csaf_suse
Published
2022-08-23 11:19
Modified
2022-08-23 11:19
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2020-36516: Fixed TCP session data injection vulnerability via the mixed IPID assignment method (bnc#1196616).
- CVE-2020-36557: Fixed race condition between the VT_DISALLOCATE ioctl and closing/opening of ttys that could lead to a use-after-free (bnc#1201429).
- CVE-2020-36558: Fixed race condition involving VT_RESIZEX that could lead to a NULL pointer dereference and general protection fault (bnc#1200910).
- CVE-2021-33655: Fixed out of bounds write with ioctl FBIOPUT_VSCREENINFO (bnc#1201635).
- CVE-2021-33656: Fixed out of bounds write with ioctl PIO_FONT (bnc#1201636).
- CVE-2022-1116: Fixed a integer overflow vulnerability in io_uring which allowed a local attacker to cause memory corruption and escalate privileges to root (bnc#1199647).
- CVE-2022-1462: Fixed an out-of-bounds read flaw in the TeleTYpe subsystem (bnc#1198829).
- CVE-2022-2318: Fixed a use-after-free vulnerabilities in the timer handler in net/rose/rose_timer.c that allow attackers to crash the system without any privileges (bsc#1201251).
- CVE-2022-2639: Fixed integer underflow that could lead to out-of-bounds write in reserve_sfa_size() (bsc#1202154).
- CVE-2022-20166: Fixed possible out of bounds write due to sprintf unsafety that could cause local escalation of privilege (bnc#1200598)
- CVE-2022-21505: Fixed kexec lockdown bypass with IMA policy (bsc#1201458).
- CVE-2022-26365, CVE-2022-33740, CVE-2022-33741, CVE-2022-33742: Fixed multiple potential data leaks with Block and Network devices when using untrusted backends (bsc#1200762).
- CVE-2022-29581: Fixed improper update of Reference Count in net/sched that could cause root privilege escalation (bnc#1199665).
- CVE-2022-32250: Fixed user-after-free in net/netfilter/nf_tables_api.c that could allow local privilege escalation (bnc#1200015).
- CVE-2022-36946: Fixed incorrect packet truncation in nfqnl_mangle() that could lead to remote DoS (bnc#1201940).
The following non-security bugs were fixed:
- ACPI: APEI: Better fix to avoid spamming the console with old error logs (git-fixes).
- ACPI: CPPC: Do not prevent CPPC from working in the future (git-fixes).
- ACPI: video: Shortening quirk list by identifying Clevo by board_name only (git-fixes).
- ALSA: hda - Add fixup for Dell Latitidue E5430 (git-fixes).
- ALSA: hda/conexant: Apply quirk for another HP ProDesk 600 G3 model (git-fixes).
- ALSA: hda/realtek - Enable the headset-mic on a Xiaomi's laptop (git-fixes).
- ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc221 (git-fixes).
- ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc671 (git-fixes).
- ASoC: Intel: Skylake: Correct the handling of fmt_config flexible array (git-fixes).
- ASoC: Intel: Skylake: Correct the ssp rate discovery in skl_get_ssp_clks() (git-fixes).
- ASoC: Remove unused hw_write_t type (git-fixes).
- ASoC: cs47l15: Fix event generation for low power mux control (git-fixes).
- ASoC: madera: Fix event generation for OUT1 demux (git-fixes).
- ASoC: madera: Fix event generation for rate controls (git-fixes).
- ASoC: ops: Fix off by one in range control validation (git-fixes).
- ASoC: sgtl5000: Fix noise on shutdown/remove (git-fixes).
- ASoC: wm5110: Fix DRE control (git-fixes).
- Bluetooth: L2CAP: Fix use-after-free caused by l2cap_chan_put (git-fixes).
- Bluetooth: hci_intel: Add check for platform_driver_register (git-fixes).
- FDDI: defxx: Bail out gracefully with unassigned PCI resource for CSR (git-fixes).
- FDDI: defxx: Make MMIO the configuration default except for EISA (git-fixes).
- Fixed a system crash related to the recent RETBLEED mitigation (bsc#1201644, bsc#1201664, bsc#1201672, bsc#1201673, bsc#1201676).
- Fixed battery detection problem on macbooks (bnc#1201206).
- HID: cp2112: prevent a buffer overflow in cp2112_xfer() (git-fixes).
- KVM/emulate: Fix SETcc emulation function offsets with SLS (bsc#1201930).
- KVM: VMX: Add non-canonical check on writes to RTIT address MSRs (git-fixes).
- KVM: VMX: Do not freeze guest when event delivery causes an APIC-access exit (git-fixes).
- KVM: apic: avoid calculating pending eoi from an uninitialized val (git-fixes).
- KVM: arm64: Avoid setting the upper 32 bits of TCR_EL2 and CPTR_EL2 (bsc#1201442)
- KVM: arm64: Fix definition of PAGE_HYP_DEVICE (git-fixes)
- KVM: emulate: do not adjust size of fastop and setcc subroutines (bsc#1201930).
- KVM: nVMX: avoid NULL pointer dereference with incorrect EVMCS GPAs (git-fixes).
- KVM: nVMX: handle nested posted interrupts when apicv is disabled for L1 (git-fixes).
- KVM: x86/pmu: Fix UBSAN shift-out-of-bounds warning in intel_pmu_refresh() (git-fixes).
- KVM: x86: Do not let userspace set host-reserved cr4 bits (git-fixes).
- KVM: x86: Fix split-irqchip vs interrupt injection window request (git-fixes).
- KVM: x86: Refactor prefix decoding to prevent Spectre-v1/L1TF attacks (git-fixes).
- KVM: x86: Update vCPU's hv_clock before back to guest when tsc_offset is adjusted (git-fixes).
- KVM: x86: handle !lapic_in_kernel case in kvm_cpu_*_extint (git-fixes).
- NFC: nxp-nci: do not print header length mismatch on i2c error (git-fixes).
- PCI/portdrv: Do not disable AER reporting in get_port_device_capability() (git-fixes).
- PCI: dwc: Add unroll iATU space support to dw_pcie_disable_atu() (git-fixes).
- PCI: dwc: Always enable CDM check if 'snps,enable-cdm-check' exists (git-fixes).
- PCI: dwc: Deallocate EPC memory on dw_pcie_ep_init() errors (git-fixes).
- PCI: dwc: Disable outbound windows only for controllers using iATU (git-fixes).
- PCI: dwc: Stop link on host_init errors and de-initialization (git-fixes).
- PCI: qcom: Power on PHY before IPQ8074 DBI register accesses (git-fixes).
- PCI: qcom: Set up rev 2.1.0 PARF_PHY before enabling clocks (git-fixes).
- PCI: tegra194: Fix PM error handling in tegra_pcie_config_ep() (git-fixes).
- PCI: tegra194: Fix Root Port interrupt handling (git-fixes).
- PCI: tegra194: Fix link up retry sequence (git-fixes).
- PM: runtime: Remove link state checks in rpm_get/put_supplier() (git-fixes).
- Sort in RETbleed backport into the sorted section Now that it is upstream..
- USB: Follow-up to SPDX identifiers addition - remove now useless comments (git-fixes).
- USB: serial: fix tty-port initialized comments (git-fixes).
- USB: serial: ftdi_sio: add Belimo device ids (git-fixes).
- amd-xgbe: Update DMA coherency values (git-fixes).
- arm64 module: set plt* section addresses to 0x0 (git-fixes)
- arm64: Extend workaround for erratum 1024718 to all versions of (git-fixes)
- arm64: asm: Add new-style position independent function annotations (git-fixes)
- arm64: compat: Ensure upper 32 bits of x0 are zero on syscall return (git-fixes)
- arm64: dts: marvell: armada-37xx: Set pcie_reset_pin to gpio function (git-fixes)
- arm64: dts: marvell: espressobin: Add ethernet switch aliases (git-fixes)
- arm64: dts: marvell: espressobin: add ethernet alias (git-fixes)
- arm64: dts: mcbin: support 2W SFP modules (git-fixes)
- arm64: fix compat syscall return truncation (git-fixes)
- arm64: fix inline asm in load_unaligned_zeropad() (git-fixes)
- arm64: mm: Do not invalidate FROM_DEVICE buffers at start of DMA (git-fixes)
- arm64: module: remove (NOLOAD) from linker script (git-fixes)
- arm64: module: rework special section handling (git-fixes)
- arm64: perf: Report the PC value in REGS_ABI_32 mode (git-fixes)
- arm64: ptrace: Consistently use pseudo-singlestep exceptions (git-fixes)
- arm64: ptrace: Override SPSR.SS when single-stepping is enabled (git-fixes)
- arm64: stackleak: fix current_top_of_stack() (git-fixes)
- arm64: uprobe: Return EOPNOTSUPP for AARCH32 instruction probing (git-fixes)
- arm64: vdso: Avoid ISB after reading from cntvct_el0 (git-fixes)
- ath10k: Fix error handling in ath10k_setup_msa_resources (git-fixes).
- ath10k: do not enforce interrupt trigger type (git-fixes).
- ax88179_178a: add ethtool_op_get_ts_info() (git-fixes).
- blk-zoned: allow BLKREPORTZONE without CAP_SYS_ADMIN (git-fixes).
- blk-zoned: allow zone management send operations without CAP_SYS_ADMIN (git-fixes).
- block/compat_ioctl: fix range check in BLKGETSIZE (git-fixes).
- block: Fix fsync always failed if once failed (git-fixes).
- block: Fix wrong offset in bio_truncate() (git-fixes).
- block: bio-integrity: Advance seed correctly for larger interval sizes (git-fixes).
- block: do not delete queue kobject before its children (git-fixes).
- block: drbd: drbd_nl: Make conversion to 'enum drbd_ret_code' explicit (git-fixes).
- bpf, cpumap: Remove rcpu pointer from cpu_map_build_skb signature (bsc#1199364).
- bpf: Add config to allow loading modules with BTF mismatches (jsc#SLE-24559).
- bpf: Add in-kernel split BTF support (jsc#SLE-24559).
- bpf: Assign ID to vmlinux BTF and return extra info for BTF in GET_OBJ_INFO (jsc#SLE-24559).
- bpf: Keep module's btf_data_size intact after load (jsc#SLE-24559).
- bpf: Load and verify kernel module BTFs (jsc#SLE-24559).
- bpf: Provide function to get vmlinux BTF information (jsc#SLE-24559).
- bpf: Sanitize BTF data pointer after module is loaded (jsc#SLE-24559).
- bus: hisi_lpc: fix missing platform_device_put() in hisi_lpc_acpi_probe() (git-fixes).
- can: Break loopback loop on loopback documentation (git-fixes).
- can: error: specify the values of data[5..7] of CAN error frames (git-fixes).
- can: gs_usb: gs_usb_open/close(): fix memory leak (git-fixes).
- can: hi311x: do not report txerr and rxerr during bus-off (git-fixes).
- can: kvaser_usb_hydra: do not report txerr and rxerr during bus-off (git-fixes).
- can: kvaser_usb_leaf: do not report txerr and rxerr during bus-off (git-fixes).
- can: pch_can: do not report txerr and rxerr during bus-off (git-fixes).
- can: pch_can: pch_can_error(): initialize errc before using it (git-fixes).
- can: rcar_can: do not report txerr and rxerr during bus-off (git-fixes).
- can: sja1000: do not report txerr and rxerr during bus-off (git-fixes).
- can: sun4i_can: do not report txerr and rxerr during bus-off (git-fixes).
- can: usb_8dev: do not report txerr and rxerr during bus-off (git-fixes).
- clk: qcom: camcc-sdm845: Fix topology around titan_top power domain (git-fixes).
- clk: qcom: clk-krait: unlock spin after mux completion (git-fixes).
- clk: qcom: ipq8074: SW workaround for UBI32 PLL lock (git-fixes).
- clk: qcom: ipq8074: fix NSS core PLL-s (git-fixes).
- clk: qcom: ipq8074: fix NSS port frequency tables (git-fixes).
- clk: qcom: ipq8074: set BRANCH_HALT_DELAY flag for UBI clocks (git-fixes).
- clk: renesas: r9a06g032: Fix UART clkgrp bitsel (git-fixes).
- config: enable DEBUG_INFO_BTF This option allows users to access the btf type information for vmlinux but not kernel modules.
- cpuidle: PSCI: Move the `has_lpi` check to the beginning of the (git-fixes)
- crypto: qat - disable registration of algorithms (git-fixes).
- crypto: qat - fix memory leak in RSA (git-fixes).
- crypto: qat - remove dma_free_coherent() for DH (git-fixes).
- crypto: qat - remove dma_free_coherent() for RSA (git-fixes).
- crypto: qat - set to zero DH parameters before free (git-fixes).
- cxgb4: Fix the -Wmisleading-indentation warning (git-fixes).
- dm btree remove: assign new_root only when removal succeeds (git-fixes).
- dm btree remove: fix use after free in rebalance_children() (git-fixes).
- dm bufio: subtract the number of initial sectors in dm_bufio_get_device_size (git-fixes).
- dm crypt: Avoid percpu_counter spinlock contention in crypt_page_alloc() (git-fixes).
- dm crypt: fix get_key_size compiler warning if !CONFIG_KEYS (git-fixes).
- dm crypt: make printing of the key constant-time (git-fixes).
- dm integrity: conditionally disable 'recalculate' feature (git-fixes).
- dm integrity: fix a crash if 'recalculate' used without 'internal_hash' (git-fixes).
- dm integrity: fix error code in dm_integrity_ctr() (git-fixes).
- dm integrity: fix memory corruption when tag_size is less than digest size (git-fixes).
- dm integrity: fix the maximum number of arguments (git-fixes).
- dm mirror log: round up region bitmap size to BITS_PER_LONG (git-fixes).
- dm persistent data: packed struct should have an aligned() attribute too (git-fixes).
- dm raid: fix inconclusive reshape layout on fast raid4/5/6 table reload sequences (git-fixes).
- dm snapshot: fix crash with transient storage and zero chunk size (git-fixes).
- dm snapshot: flush merged data before committing metadata (git-fixes).
- dm snapshot: properly fix a crash when an origin has no snapshots (git-fixes).
- dm space map common: fix division bug in sm_ll_find_free_block() (git-fixes).
- dm stats: add cond_resched when looping over entries (git-fixes).
- dm verity: fix FEC for RS roots unaligned to block size (git-fixes).
- dm: fix mempool NULL pointer race when completing IO (git-fixes).
- dmaengine: at_xdma: handle errors of at_xdmac_alloc_desc() correctly (git-fixes).
- dmaengine: imx-sdma: Allow imx8m for imx7 FW revs (git-fixes).
- dmaengine: pl330: Fix lockdep warning about non-static key (git-fixes).
- dmaengine: ti: Add missing put_device in ti_dra7_xbar_route_allocate (git-fixes).
- dmaengine: ti: Fix refcount leak in ti_dra7_xbar_route_allocate (git-fixes).
- do not call utsname() after ->nsproxy is NULL (bsc#1201196).
- drbd: fix potential silent data corruption (git-fixes).
- driver core: fix potential deadlock in __driver_attach (git-fixes).
- drivers/net: Fix kABI in tun.c (git-fixes).
- drivers: net: fix memory leak in atusb_probe (git-fixes).
- drivers: net: fix memory leak in peak_usb_create_dev (git-fixes).
- drm/amd/display: Enable building new display engine with KCOV enabled (git-fixes).
- drm/bridge: tc358767: Make sure Refclk clock are enabled (git-fixes).
- drm/doc: Fix comment typo (git-fixes).
- drm/exynos/exynos7_drm_decon: free resources when clk_set_parent() failed (git-fixes).
- drm/i915/gt: Serialize TLB invalidates with GT resets (git-fixes).
- drm/i915/selftests: fix a couple IS_ERR() vs NULL tests (git-fixes).
- drm/i915: fix a possible refcount leak in intel_dp_add_mst_connector() (git-fixes).
- drm/mcde: Fix refcount leak in mcde_dsi_bind (git-fixes).
- drm/mediatek: Add pull-down MIPI operation in mtk_dsi_poweroff function (git-fixes).
- drm/mediatek: dpi: Only enable dpi after the bridge is enabled (git-fixes).
- drm/mediatek: dpi: Remove output format of YUV (git-fixes).
- drm/mipi-dbi: align max_chunk to 2 in spi_transfer (git-fixes).
- drm/msm/hdmi: enable core-vcc/core-vdda-supply for 8996 platform (git-fixes).
- drm/msm/mdp5: Fix global state lock backoff (git-fixes).
- drm/nouveau: fix another off-by-one in nvbios_addr (git-fixes).
- drm/panfrost: Fix shrinker list corruption by madvise IOCTL (git-fixes).
- drm/panfrost: Put mapping instead of shmem obj on panfrost_mmu_map_fault_addr() error (git-fixes).
- drm/radeon: fix incorrrect SPDX-License-Identifiers (git-fixes).
- drm/radeon: fix potential buffer overflow in ni_set_mc_special_registers() (git-fixes).
- drm/rockchip: Fix an error handling path rockchip_dp_probe() (git-fixes).
- drm/rockchip: vop: Do not crash for invalid duplicate_state() (git-fixes).
- drm/st7735r: Fix module autoloading for Okaya RH128128T (git-fixes).
- drm/vc4: dsi: Add correct stop condition to vc4_dsi_encoder_disable iteration (git-fixes).
- drm/vc4: dsi: Correct DSI divider calculations (git-fixes).
- drm/vc4: dsi: Correct pixel order for DSI0 (git-fixes).
- drm/vc4: hdmi: Correct HDMI timing registers for interlaced modes (git-fixes).
- drm/vc4: hdmi: Fix timings for interlaced modes (git-fixes).
- drm/vc4: plane: Fix margin calculations for the right/bottom edges (git-fixes).
- drm/vc4: plane: Remove subpixel positioning check (git-fixes).
- drm: adv7511: override i2c address of cec before accessing it (git-fixes).
- drm: bridge: adv7511: Add check for mipi_dsi_driver_register (git-fixes).
- drm: bridge: sii8620: fix possible off-by-one (git-fixes).
- fbcon: Disallow setting font bigger than screen size (git-fixes).
- fbcon: Prevent that screen size is smaller than font size (git-fixes).
- fbdev: fbmem: Fix logo center image dx issue (git-fixes).
- fbmem: Check virtual screen sizes in fb_set_var() (git-fixes).
- fpga: altera-pr-ip: fix unsigned comparison with less than zero (git-fixes).
- ftgmac100: Restart MAC HW once (git-fixes).
- gpio: gpiolib-of: Fix refcount bugs in of_mm_gpiochip_add_data() (git-fixes).
- gpio: pca953x: only use single read/write for No AI mode (git-fixes).
- gpio: pca953x: use the correct range when do regmap sync (git-fixes).
- gpio: pca953x: use the correct register address when regcache sync during init (git-fixes).
- hex2bin: make the function hex_to_bin constant-time (git-fixes).
- hv_netvsc: Add (more) validation for untrusted Hyper-V values (bsc#1199364).
- hv_netvsc: Add comment of netvsc_xdp_xmit() (bsc#1199364).
- hv_netvsc: Add support for XDP_REDIRECT (bsc#1199364).
- hv_netvsc: Copy packets sent by Hyper-V out of the receive buffer (bsc#1199364).
- hv_netvsc: Fix validation in netvsc_linkstatus_callback() (bsc#1199364).
- i2c: Fix a potential use after free (git-fixes).
- i2c: cadence: Change large transfer count reset logic to be unconditional (git-fixes).
- i2c: cadence: Support PEC for SMBus block read (git-fixes).
- i2c: cadence: Unregister the clk notifier in error path (git-fixes).
- i2c: mux-gpmux: Add of_node_put() when breaking out of loop (git-fixes).
- ida: do not use BUG_ON() for debugging (git-fixes).
- igb: Enable RSS for Intel I211 Ethernet Controller (git-fixes).
- iio: accel: bma220: Fix alignment for DMA safety (git-fixes).
- iio: accel: sca3000: Fix alignment for DMA safety (git-fixes).
- iio: adc: ad7266: Fix alignment for DMA safety (git-fixes).
- iio: adc: ad7298: Fix alignment for DMA safety (git-fixes).
- iio: adc: ad7476: Fix alignment for DMA safety (git-fixes).
- iio: adc: ad7766: Fix alignment for DMA safety (git-fixes).
- iio: adc: ad7768-1: Fix alignment for DMA safety (git-fixes).
- iio: adc: ad7887: Fix alignment for DMA safety (git-fixes).
- iio: adc: hi8435: Fix alignment for DMA safety (git-fixes).
- iio: adc: ltc2497: Fix alignment for DMA safety (git-fixes).
- iio: adc: max1027: Fix alignment for DMA safety (git-fixes).
- iio: adc: max11100: Fix alignment for DMA safety (git-fixes).
- iio: adc: max1118: Fix alignment for DMA safety (git-fixes).
- iio: adc: mcp320x: Fix alignment for DMA safety (git-fixes).
- iio: adc: ti-adc0832: Fix alignment for DMA safety (git-fixes).
- iio: adc: ti-adc084s021: Fix alignment for DMA safety (git-fixes).
- iio: adc: ti-adc12138: Fix alignment for DMA safety (git-fixes).
- iio: adc: ti-adc128s052: Fix alignment for DMA safety (git-fixes).
- iio: adc: ti-adc161s626: Fix alignment for DMA safety (git-fixes).
- iio: adc: ti-ads124s08: Fix alignment for DMA safety (git-fixes).
- iio: adc: ti-ads7950: Fix alignment for DMA safety (git-fixes).
- iio: adc: ti-ads8344: Fix alignment for DMA safety (git-fixes).
- iio: adc: ti-ads8688: Fix alignment for DMA safety (git-fixes).
- iio: adc: ti-tlc4541: Fix alignment for DMA safety (git-fixes).
- iio: amplifiers: ad8366: Fix alignment for DMA safety (git-fixes).
- iio: core: Fix IIO_ALIGN and rename as it was not sufficiently large (git-fixes).
- iio: dac: ad5064: Fix alignment for DMA safety (git-fixes).
- iio: dac: ad5360: Fix alignment for DMA safety (git-fixes).
- iio: dac: ad5421: Fix alignment for DMA safety (git-fixes).
- iio: dac: ad5449: Fix alignment for DMA safety (git-fixes).
- iio: dac: ad5504: Fix alignment for DMA safety (git-fixes).
- iio: dac: ad5755: Fix alignment for DMA safety (git-fixes).
- iio: dac: ad5761: Fix alignment for DMA safety (git-fixes).
- iio: dac: ad5764: Fix alignment for DMA safety (git-fixes).
- iio: dac: ad5791: Fix alignment for DMA saftey (git-fixes).
- iio: dac: ad7303: Fix alignment for DMA safety (git-fixes).
- iio: dac: ad8801: Fix alignment for DMA safety (git-fixes).
- iio: dac: mcp4922: Fix alignment for DMA safety (git-fixes).
- iio: dac: ti-dac082s085: Fix alignment for DMA safety (git-fixes).
- iio: dac: ti-dac5571: Fix alignment for DMA safety (git-fixes).
- iio: dac: ti-dac7311: Fix alignment for DMA safety (git-fixes).
- iio: dac: ti-dac7612: Fix alignment for DMA safety (git-fixes).
- iio: frequency: ad9523: Fix alignment for DMA safety (git-fixes).
- iio: frequency: adf4350: Fix alignment for DMA safety (git-fixes).
- iio: frequency: adf4371: Fix alignment for DMA safety (git-fixes).
- iio: gyro: adis16080: Fix alignment for DMA safety (git-fixes).
- iio: gyro: adis16130: Fix alignment for DMA safety (git-fixes).
- iio: gyro: adxrs450: Fix alignment for DMA safety (git-fixes).
- iio: gyro: fxas210002c: Fix alignment for DMA safety (git-fixes).
- iio: light: isl29028: Fix the warning in isl29028_remove() (git-fixes).
- iio: potentiometer: ad5272: Fix alignment for DMA safety (git-fixes).
- iio: potentiometer: max5481: Fix alignment for DMA safety (git-fixes).
- iio: potentiometer: mcp41010: Fix alignment for DMA safety (git-fixes).
- iio: potentiometer: mcp4131: Fix alignment for DMA safety (git-fixes).
- iio: proximity: as3935: Fix alignment for DMA safety (git-fixes).
- iio: resolver: ad2s1200: Fix alignment for DMA safety (git-fixes).
- iio: resolver: ad2s90: Fix alignment for DMA safety (git-fixes).
- ima: Fix a potential integer overflow in ima_appraise_measurement (git-fixes).
- ima: Fix potential memory leak in ima_init_crypto() (git-fixes).
- intel_th: Fix a resource leak in an error handling path (git-fixes).
- intel_th: msu-sink: Potential dereference of null pointer (git-fixes).
- intel_th: msu: Fix vmalloced buffers (git-fixes).
- kABI workaround for rtsx_usb (git-fixes).
- kabi: create module private struct to hold btf size/data (jsc#SLE-24559).
- kbuild: Build kernel module BTFs if BTF is enabled and pahole supports it (jsc#SLE-24559).
- kbuild: Skip module BTF generation for out-of-tree external modules (jsc#SLE-24559).
- kbuild: add marker for build log of *.mod.o (jsc#SLE-24559).
- kbuild: drop $(wildcard $^) check in if_changed* for faster rebuild (jsc#SLE-24559).
- kbuild: rebuild modules when module linker scripts are updated (jsc#SLE-24559).
- kbuild: rename any-prereq to newer-prereqs (jsc#SLE-24559).
- kbuild: split final module linking out into Makefile.modfinal (jsc#SLE-24559).
- lib/string.c: implement stpcpy (git-fixes).
- linux/random.h: Mark CONFIG_ARCH_RANDOM functions __must_check (git-fixes).
- linux/random.h: Remove arch_has_random, arch_has_random_seed (git-fixes).
- linux/random.h: Use false with bool (git-fixes).
- lkdtm: Disable return thunks in rodata.c (bsc#1178134).
- macvlan: remove redundant null check on data (git-fixes).
- md/bitmap: wait for external bitmap writes to complete during tear down (git-fixes).
- md/raid0: Ignore RAID0 layout if the second zone has only one device (git-fixes).
- md: Set prev_flush_start and flush_bio in an atomic way (git-fixes).
- md: bcache: check the return value of kzalloc() in detached_dev_do_request() (git-fixes).
- media: hdpvr: fix error value returns in hdpvr_read (git-fixes).
- media: rc: increase rc-mm tolerance and add debug message (git-fixes).
- media: rtl28xxu: Add support for PROlectrix DV107669 DVB-T dongle (git-fixes).
- media: rtl28xxu: add missing sleep before probing slave demod (git-fixes).
- media: rtl28xxu: set keymap for Astrometa DVB-T2 (git-fixes).
- media: smipcie: fix interrupt handling and IR timeout (git-fixes).
- media: tw686x: Register the irq at the end of probe (git-fixes).
- media: usb: dvb-usb-v2: rtl28xxu: convert to use i2c_new_client_device() (git-fixes).
- media: v4l2-mem2mem: always consider OUTPUT queue during poll (git-fixes).
- media: v4l2-mem2mem: reorder checks in v4l2_m2m_poll() (git-fixes).
- mediatek: mt76: mac80211: Fix missing of_node_put() in mt76_led_init() (git-fixes).
- memregion: Fix memregion_free() fallback definition (git-fixes).
- memstick/ms_block: Fix a memory leak (git-fixes).
- memstick/ms_block: Fix some incorrect memory allocation (git-fixes).
- meson-mx-socinfo: Fix refcount leak in meson_mx_socinfo_init (git-fixes).
- misc: rtsx: Fix an error handling path in rtsx_pci_probe() (git-fixes).
- misc: rtsx_usb: fix use of dma mapped buffer for usb bulk transfer (git-fixes).
- misc: rtsx_usb: set return value in rsp_buf alloc err path (git-fixes).
- misc: rtsx_usb: use separate command and response buffers (git-fixes).
- mm/slub: add missing TID updates on slab deactivation (git-fixes).
- mm: fix page reference leak in soft_offline_page() (git fixes (mm/memory-failure)).
- mmc: cavium-octeon: Add of_node_put() when breaking out of loop (git-fixes).
- mmc: cavium-thunderx: Add of_node_put() when breaking out of loop (git-fixes).
- mmc: sdhci-of-at91: fix set_uhs_signaling rewriting of MC1R (git-fixes).
- mmc: sdhci-of-esdhc: Fix refcount leak in esdhc_signal_voltage_switch (git-fixes).
- mt7601u: add USB device ID for some versions of XiaoDu WiFi Dongle (git-fixes).
- mt76: mt76x02u: fix possible memory leak in __mt76x02u_mcu_send_msg (git-fixes).
- net, xdp: Introduce __xdp_build_skb_from_frame utility routine (bsc#1199364).
- net, xdp: Introduce xdp_build_skb_from_frame utility routine (bsc#1199364).
- net/mlx5e: When changing XDP program without reset, take refs for XSK RQs (git-fixes).
- net/sonic: Fix some resource leaks in error handling paths (git-fixes).
- net: ag71xx: remove unnecessary MTU reservation (git-fixes).
- net: allwinner: Fix some resources leak in the error handling path of the probe and in the remove function (git-fixes).
- net: amd-xgbe: Fix NETDEV WATCHDOG transmit queue timeout warning (git-fixes).
- net: amd-xgbe: Fix network fluctuations when using 1G BELFUSE SFP (git-fixes).
- net: amd-xgbe: Reset link when the link never comes back (git-fixes).
- net: amd-xgbe: Reset the PHY rx data path when mailbox command timeout (git-fixes).
- net: axienet: Handle deferred probe on clock properly (git-fixes).
- net: dsa: bcm_sf2: Qualify phydev->dev_flags based on port (git-fixes).
- net: dsa: bcm_sf2: put device node before return (git-fixes).
- net: dsa: lantiq_gswip: Exclude RMII from modes that report 1 GbE (git-fixes).
- net: dsa: lantiq_gswip: Let GSWIP automatically set the xMII clock (git-fixes).
- net: enetc: fix incorrect TPID when receiving 802.1ad tagged packets (git-fixes).
- net: enetc: keep RX ring consumer index in sync with hardware (git-fixes).
- net: evaluate net.ipv4.conf.all.proxy_arp_pvlan (git-fixes).
- net: evaluate net.ipvX.conf.all.ignore_routes_with_linkdown (git-fixes).
- net: hns3: fix error mask definition of flow director (git-fixes).
- net: hso: bail out on interrupt URB allocation failure (git-fixes).
- net: lapbether: Remove netif_start_queue / netif_stop_queue (git-fixes).
- net: ll_temac: Fix potential NULL dereference in temac_probe() (git-fixes).
- net: ll_temac: Use devm_platform_ioremap_resource_byname() (git-fixes).
- net: macb: add function to disable all macb clocks (git-fixes).
- net: macb: restore cmp registers on resume path (git-fixes).
- net: macb: unprepare clocks in case of failure (git-fixes).
- net: mscc: Fix OF_MDIO config check (git-fixes).
- net: mvneta: Remove per-cpu queue mapping for Armada 3700 (git-fixes).
- net: rose: fix UAF bug caused by rose_t0timer_expiry (git-fixes).
- net: stmmac: dwmac-sun8i: Provide TX and RX fifo sizes (git-fixes).
- net: stmmac: dwmac1000: provide multicast filter fallback (git-fixes).
- net: stmmac: fix CBS idleslope and sendslope calculation (git-fixes).
- net: stmmac: fix incorrect DMA channel intr enable setting of EQoS v4.10 (git-fixes).
- net: stmmac: fix watchdog timeout during suspend/resume stress test (git-fixes).
- net: stmmac: stop each tx channel independently (git-fixes).
- net: tun: set tun->dev->addr_len during TUNSETLINK processing (git-fixes).
- net: usb: ax88179_178a: add Allied Telesis AT-UMCs (git-fixes).
- net: usb: ax88179_178a: add MCT usb 3.0 adapter (git-fixes).
- net: usb: ax88179_178a: add Toshiba usb 3.0 adapter (git-fixes).
- net: usb: ax88179_178a: remove redundant assignment to variable ret (git-fixes).
- net: usb: ax88179_178a: write mac to hardware in get_mac_addr (git-fixes).
- net: usb: qmi_wwan: add Telit 0x1060 composition (git-fixes).
- net: usb: qmi_wwan: add Telit 0x1070 composition (git-fixes).
- net: usb: use eth_hw_addr_set() (git-fixes).
- nvme: consider also host_iface when checking ip options (bsc#1199670).
- octeontx2-af: fix memory leak of lmac and lmac->name (git-fixes).
- pinctrl: sunxi: a83t: Fix NAND function name for some pins (git-fixes).
- pinctrl: sunxi: sunxi_pconf_set: use correct offset (git-fixes).
- platform/olpc: Fix uninitialized data in debugfs write (git-fixes).
- platform/x86: hp-wmi: Ignore Sanitization Mode event (git-fixes).
- power/reset: arm-versatile: Fix refcount leak in versatile_reboot_probe (git-fixes).
- powerpc/mobility: wait for memory transfer to complete (bsc#1201846 ltc#198761).
- powerpc/pseries/mobility: set NMI watchdog factor during an LPM (bsc#1201846 ltc#198761).
- powerpc/watchdog: introduce a NMI watchdog's factor (bsc#1201846 ltc#198761).
- profiling: fix shift-out-of-bounds bugs (git fixes).
- qla2xxx: drop patch which prevented nvme port discovery (bsc#1200651 bsc#1200644 bsc#1201954 bsc#1201958).
- r8169: fix accessing unset transport header (git-fixes).
- random: document add_hwgenerator_randomness() with other input functions (git-fixes).
- random: fix typo in comments (git-fixes).
- random: remove useless header comment (git fixes).
- raw: Fix a data-race around sysctl_raw_l3mdev_accept (git-fixes).
- regulator: of: Fix refcount leak bug in of_get_regulation_constraints() (git-fixes).
- rpm/kernel-binary.spec.in: Require dwarves >= 1.22 on SLE15-SP3 or newer Dwarves 1.22 or newer is required to build kernels with BTF information embedded in modules.
- sched/debug: Remove mpol_get/put and task_lock/unlock from (git-fixes)
- sched/fair: Revise comment about lb decision matrix (git fixes (sched/fair)).
- sched/membarrier: fix missing local execution of ipi_sync_rq_state() (git fixes (sched/membarrier)).
- scripts: dummy-tools, add pahole (jsc#SLE-24559).
- scsi: core: Fix error handling of scsi_host_alloc() (git-fixes).
- scsi: core: Fix failure handling of scsi_add_host_with_dma() (git-fixes).
- scsi: core: Only put parent device if host state differs from SHOST_CREATED (git-fixes).
- scsi: core: Put .shost_dev in failure path if host state changes to RUNNING (git-fixes).
- scsi: core: Put LLD module refcnt after SCSI device is released (git-fixes).
- scsi: core: Retry I/O for Notify (Enable Spinup) Required error (git-fixes).
- scsi: lpfc: Copyright updates for 14.2.0.5 patches (bsc#1201956).
- scsi: lpfc: Fix attempted FA-PWWN usage after feature disable (bsc#1201956).
- scsi: lpfc: Fix lost NVMe paths during LIF bounce stress test (bsc#1201956 bsc#1200521).
- scsi: lpfc: Fix possible memory leak when failing to issue CMF WQE (bsc#1201956).
- scsi: lpfc: Fix uninitialized cqe field in lpfc_nvme_cancel_iocb() (bsc#1201956).
- scsi: lpfc: Prevent buffer overflow crashes in debugfs with malformed user input (bsc#1201956).
- scsi: lpfc: Refactor lpfc_nvmet_prep_abort_wqe() into lpfc_sli_prep_abort_xri() (bsc#1201956).
- scsi: lpfc: Remove Menlo/Hornet related code (bsc#1201956).
- scsi: lpfc: Remove extra atomic_inc on cmd_pending in queuecommand after VMID (bsc#1201956).
- scsi: lpfc: Revert RSCN_MEMENTO workaround for misbehaved configuration (bsc#1201956).
- scsi: lpfc: Set PU field when providing D_ID in XMIT_ELS_RSP64_CX iocb (bsc#1201956).
- scsi: lpfc: Update lpfc version to 14.2.0.5 (bsc#1201956).
- scsi: qla2xxx: Check correct variable in qla24xx_async_gffid() (bsc#1201958).
- scsi: qla2xxx: Fix discovery issues in FC-AL topology (bsc#1201958).
- scsi: qla2xxx: Fix imbalance vha->vref_count (bsc#1201958).
- scsi: qla2xxx: Fix incorrect display of max frame size (bsc#1201958).
- scsi: qla2xxx: Fix response queue handler reading stale packets (bsc#1201958).
- scsi: qla2xxx: Fix sparse warning for dport_data (bsc#1201958).
- scsi: qla2xxx: Update manufacturer details (bsc#1201958).
- scsi: qla2xxx: Update version to 10.02.07.800-k (bsc#1201958).
- scsi: qla2xxx: Zero undefined mailbox IN registers (bsc#1201958).
- scsi: qla2xxx: edif: Fix dropped IKE message (bsc#1201958).
- scsi: scsi_debug: Sanity check block descriptor length in resp_mode_select() (git-fixes).
- scsi: sd: Fix potential NULL pointer dereference (git-fixes).
- scsi: ufs: Release clock if DMA map fails (git-fixes).
- scsi: ufs: handle cleanup correctly on devm_reset_control_get error (git-fixes).
- serial: 8250: fix return error code in serial8250_request_std_resource() (git-fixes).
- serial: pl011: UPSTAT_AUTORTS requires .throttle/unthrottle (git-fixes).
- serial: stm32: Clear prev values before setting RTS delays (git-fixes).
- soc: fsl: guts: machine variable might be unset (git-fixes).
- soc: ixp4xx/npe: Fix unused match warning (git-fixes).
- soundwire: bus_type: fix remove and shutdown support (git-fixes).
- spi: <linux/spi/spi.h>: add missing struct kernel-doc entry (git-fixes).
- spi: amd: Limit max transfer and message size (git-fixes).
- staging: rtl8192u: Fix sleep in atomic context bug in dm_fsync_timer_callback (git-fixes).
- sysctl: Fix data races in proc_dointvec() (git-fixes).
- sysctl: Fix data races in proc_dointvec_jiffies() (git-fixes).
- sysctl: Fix data races in proc_dointvec_minmax() (git-fixes).
- sysctl: Fix data races in proc_douintvec() (git-fixes).
- sysctl: Fix data races in proc_douintvec_minmax() (git-fixes).
- sysctl: Fix data-races in proc_dointvec_ms_jiffies() (git-fixes).
- thermal/tools/tmon: Include pthread and time headers in tmon.h (git-fixes).
- tick/nohz: Use WARN_ON_ONCE() to prevent console saturation (git fixes (kernel/time)).
- usb: dwc3: add cancelled reasons for dwc3 requests (git-fixes).
- usb: dwc3: gadget: Fix event pending check (git-fixes).
- usb: gadget: udc: amd5536 depends on HAS_DMA (git-fixes).
- usb: host: Fix refcount leak in ehci_hcd_ppc_of_probe (git-fixes).
- usb: host: xhci: use snprintf() in xhci_decode_trb() (git-fixes).
- usb: ohci-nxp: Fix refcount leak in ohci_hcd_nxp_probe (git-fixes).
- usb: typec: add missing uevent when partner support PD (git-fixes).
- usb: typec: ucsi: Acknowledge the GET_ERROR_STATUS command completion (git-fixes).
- usb: xhci: tegra: Fix error check (git-fixes).
- usbnet: fix memory leak in error case (git-fixes).
- video: of_display_timing.h: include errno.h (git-fixes).
- virtio-gpu: fix a missing check to avoid NULL dereference (git-fixes).
- virtio-net: fix the race between refill work and close (git-fixes).
- virtio_mmio: Add missing PM calls to freeze/restore (git-fixes).
- virtio_mmio: Restore guest page size on resume (git-fixes).
- watchdog: export lockup_detector_reconfigure (bsc#1201846 ltc#198761).
- wifi: iwlegacy: 4965: fix potential off-by-one overflow in il4965_rs_fill_link_cmd() (git-fixes).
- wifi: iwlwifi: mvm: fix double list_add at iwl_mvm_mac_wake_tx_queue (git-fixes).
- wifi: libertas: Fix possible refcount leak in if_usb_probe() (git-fixes).
- wifi: mac80211: fix queue selection for mesh/OCB interfaces (git-fixes).
- wifi: p54: Fix an error handling path in p54spi_probe() (git-fixes).
- wifi: p54: add missing parentheses in p54_flush() (git-fixes).
- wifi: rtlwifi: fix error codes in rtl_debugfs_set_write_h2c() (git-fixes).
- wifi: wil6210: debugfs: fix info leak in wil_write_file_wmi() (git-fixes).
- wifi: wil6210: debugfs: fix uninitialized variable use in `wil_write_file_wmi()` (git-fixes).
- x86/bugs: Remove apostrophe typo (bsc#1178134).
- x86/kvmclock: Move this_cpu_pvti into kvmclock.h (git-fixes).
- x86/retbleed: Add fine grained Kconfig knobs (bsc#1178134).
- xen/netback: avoid entering xenvif_rx_next_skb() with an empty rx queue (bsc#1201381).
- xen: detect uninitialized xenbus in xenbus_init (git-fixes).
- xen: do not continue xenstore initialization in case of errors (git-fixes).
Patchnames
SUSE-2022-2875,openSUSE-Leap-Micro-5.2-2022-2875
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2020-36516: Fixed TCP session data injection vulnerability via the mixed IPID assignment method (bnc#1196616).\n- CVE-2020-36557: Fixed race condition between the VT_DISALLOCATE ioctl and closing/opening of ttys that could lead to a use-after-free (bnc#1201429).\n- CVE-2020-36558: Fixed race condition involving VT_RESIZEX that could lead to a NULL pointer dereference and general protection fault (bnc#1200910).\n- CVE-2021-33655: Fixed out of bounds write with ioctl FBIOPUT_VSCREENINFO (bnc#1201635).\n- CVE-2021-33656: Fixed out of bounds write with ioctl PIO_FONT (bnc#1201636).\n- CVE-2022-1116: Fixed a integer overflow vulnerability in io_uring which allowed a local attacker to cause memory corruption and escalate privileges to root (bnc#1199647).\n- CVE-2022-1462: Fixed an out-of-bounds read flaw in the TeleTYpe subsystem (bnc#1198829).\n- CVE-2022-2318: Fixed a use-after-free vulnerabilities in the timer handler in net/rose/rose_timer.c that allow attackers to crash the system without any privileges (bsc#1201251).\n- CVE-2022-2639: Fixed integer underflow that could lead to out-of-bounds write in reserve_sfa_size() (bsc#1202154).\n- CVE-2022-20166: Fixed possible out of bounds write due to sprintf unsafety that could cause local escalation of privilege (bnc#1200598)\n- CVE-2022-21505: Fixed kexec lockdown bypass with IMA policy (bsc#1201458).\n- CVE-2022-26365, CVE-2022-33740, CVE-2022-33741, CVE-2022-33742: Fixed multiple potential data leaks with Block and Network devices when using untrusted backends (bsc#1200762).\n- CVE-2022-29581: Fixed improper update of Reference Count in net/sched that could cause root privilege escalation (bnc#1199665).\n- CVE-2022-32250: Fixed user-after-free in net/netfilter/nf_tables_api.c that could allow local privilege escalation (bnc#1200015).\n- CVE-2022-36946: Fixed incorrect packet truncation in nfqnl_mangle() that could lead to remote DoS (bnc#1201940).\n\nThe following non-security bugs were fixed:\n\n- ACPI: APEI: Better fix to avoid spamming the console with old error logs (git-fixes).\n- ACPI: CPPC: Do not prevent CPPC from working in the future (git-fixes).\n- ACPI: video: Shortening quirk list by identifying Clevo by board_name only (git-fixes).\n- ALSA: hda - Add fixup for Dell Latitidue E5430 (git-fixes).\n- ALSA: hda/conexant: Apply quirk for another HP ProDesk 600 G3 model (git-fixes).\n- ALSA: hda/realtek - Enable the headset-mic on a Xiaomi\u0027s laptop (git-fixes).\n- ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc221 (git-fixes).\n- ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc671 (git-fixes).\n- ASoC: Intel: Skylake: Correct the handling of fmt_config flexible array (git-fixes).\n- ASoC: Intel: Skylake: Correct the ssp rate discovery in skl_get_ssp_clks() (git-fixes).\n- ASoC: Remove unused hw_write_t type (git-fixes).\n- ASoC: cs47l15: Fix event generation for low power mux control (git-fixes).\n- ASoC: madera: Fix event generation for OUT1 demux (git-fixes).\n- ASoC: madera: Fix event generation for rate controls (git-fixes).\n- ASoC: ops: Fix off by one in range control validation (git-fixes).\n- ASoC: sgtl5000: Fix noise on shutdown/remove (git-fixes).\n- ASoC: wm5110: Fix DRE control (git-fixes).\n- Bluetooth: L2CAP: Fix use-after-free caused by l2cap_chan_put (git-fixes).\n- Bluetooth: hci_intel: Add check for platform_driver_register (git-fixes).\n- FDDI: defxx: Bail out gracefully with unassigned PCI resource for CSR (git-fixes).\n- FDDI: defxx: Make MMIO the configuration default except for EISA (git-fixes).\n- Fixed a system crash related to the recent RETBLEED mitigation (bsc#1201644, bsc#1201664, bsc#1201672, bsc#1201673, bsc#1201676).\n- Fixed battery detection problem on macbooks (bnc#1201206).\n- HID: cp2112: prevent a buffer overflow in cp2112_xfer() (git-fixes).\n- KVM/emulate: Fix SETcc emulation function offsets with SLS (bsc#1201930).\n- KVM: VMX: Add non-canonical check on writes to RTIT address MSRs (git-fixes).\n- KVM: VMX: Do not freeze guest when event delivery causes an APIC-access exit (git-fixes).\n- KVM: apic: avoid calculating pending eoi from an uninitialized val (git-fixes).\n- KVM: arm64: Avoid setting the upper 32 bits of TCR_EL2 and CPTR_EL2 (bsc#1201442)\n- KVM: arm64: Fix definition of PAGE_HYP_DEVICE (git-fixes)\n- KVM: emulate: do not adjust size of fastop and setcc subroutines (bsc#1201930).\n- KVM: nVMX: avoid NULL pointer dereference with incorrect EVMCS GPAs (git-fixes).\n- KVM: nVMX: handle nested posted interrupts when apicv is disabled for L1 (git-fixes).\n- KVM: x86/pmu: Fix UBSAN shift-out-of-bounds warning in intel_pmu_refresh() (git-fixes).\n- KVM: x86: Do not let userspace set host-reserved cr4 bits (git-fixes).\n- KVM: x86: Fix split-irqchip vs interrupt injection window request (git-fixes).\n- KVM: x86: Refactor prefix decoding to prevent Spectre-v1/L1TF attacks (git-fixes).\n- KVM: x86: Update vCPU\u0027s hv_clock before back to guest when tsc_offset is adjusted (git-fixes).\n- KVM: x86: handle !lapic_in_kernel case in kvm_cpu_*_extint (git-fixes).\n- NFC: nxp-nci: do not print header length mismatch on i2c error (git-fixes).\n- PCI/portdrv: Do not disable AER reporting in get_port_device_capability() (git-fixes).\n- PCI: dwc: Add unroll iATU space support to dw_pcie_disable_atu() (git-fixes).\n- PCI: dwc: Always enable CDM check if \u0027snps,enable-cdm-check\u0027 exists (git-fixes).\n- PCI: dwc: Deallocate EPC memory on dw_pcie_ep_init() errors (git-fixes).\n- PCI: dwc: Disable outbound windows only for controllers using iATU (git-fixes).\n- PCI: dwc: Stop link on host_init errors and de-initialization (git-fixes).\n- PCI: qcom: Power on PHY before IPQ8074 DBI register accesses (git-fixes).\n- PCI: qcom: Set up rev 2.1.0 PARF_PHY before enabling clocks (git-fixes).\n- PCI: tegra194: Fix PM error handling in tegra_pcie_config_ep() (git-fixes).\n- PCI: tegra194: Fix Root Port interrupt handling (git-fixes).\n- PCI: tegra194: Fix link up retry sequence (git-fixes).\n- PM: runtime: Remove link state checks in rpm_get/put_supplier() (git-fixes).\n- Sort in RETbleed backport into the sorted section Now that it is upstream..\n- USB: Follow-up to SPDX identifiers addition - remove now useless comments (git-fixes).\n- USB: serial: fix tty-port initialized comments (git-fixes).\n- USB: serial: ftdi_sio: add Belimo device ids (git-fixes).\n- amd-xgbe: Update DMA coherency values (git-fixes).\n- arm64 module: set plt* section addresses to 0x0 (git-fixes)\n- arm64: Extend workaround for erratum 1024718 to all versions of (git-fixes)\n- arm64: asm: Add new-style position independent function annotations (git-fixes)\n- arm64: compat: Ensure upper 32 bits of x0 are zero on syscall return (git-fixes)\n- arm64: dts: marvell: armada-37xx: Set pcie_reset_pin to gpio function (git-fixes)\n- arm64: dts: marvell: espressobin: Add ethernet switch aliases (git-fixes)\n- arm64: dts: marvell: espressobin: add ethernet alias (git-fixes)\n- arm64: dts: mcbin: support 2W SFP modules (git-fixes)\n- arm64: fix compat syscall return truncation (git-fixes)\n- arm64: fix inline asm in load_unaligned_zeropad() (git-fixes)\n- arm64: mm: Do not invalidate FROM_DEVICE buffers at start of DMA (git-fixes)\n- arm64: module: remove (NOLOAD) from linker script (git-fixes)\n- arm64: module: rework special section handling (git-fixes)\n- arm64: perf: Report the PC value in REGS_ABI_32 mode (git-fixes)\n- arm64: ptrace: Consistently use pseudo-singlestep exceptions (git-fixes)\n- arm64: ptrace: Override SPSR.SS when single-stepping is enabled (git-fixes)\n- arm64: stackleak: fix current_top_of_stack() (git-fixes)\n- arm64: uprobe: Return EOPNOTSUPP for AARCH32 instruction probing (git-fixes)\n- arm64: vdso: Avoid ISB after reading from cntvct_el0 (git-fixes)\n- ath10k: Fix error handling in ath10k_setup_msa_resources (git-fixes).\n- ath10k: do not enforce interrupt trigger type (git-fixes).\n- ax88179_178a: add ethtool_op_get_ts_info() (git-fixes).\n- blk-zoned: allow BLKREPORTZONE without CAP_SYS_ADMIN (git-fixes).\n- blk-zoned: allow zone management send operations without CAP_SYS_ADMIN (git-fixes).\n- block/compat_ioctl: fix range check in BLKGETSIZE (git-fixes).\n- block: Fix fsync always failed if once failed (git-fixes).\n- block: Fix wrong offset in bio_truncate() (git-fixes).\n- block: bio-integrity: Advance seed correctly for larger interval sizes (git-fixes).\n- block: do not delete queue kobject before its children (git-fixes).\n- block: drbd: drbd_nl: Make conversion to \u0027enum drbd_ret_code\u0027 explicit (git-fixes).\n- bpf, cpumap: Remove rcpu pointer from cpu_map_build_skb signature (bsc#1199364).\n- bpf: Add config to allow loading modules with BTF mismatches (jsc#SLE-24559).\n- bpf: Add in-kernel split BTF support (jsc#SLE-24559).\n- bpf: Assign ID to vmlinux BTF and return extra info for BTF in GET_OBJ_INFO (jsc#SLE-24559).\n- bpf: Keep module\u0027s btf_data_size intact after load (jsc#SLE-24559).\n- bpf: Load and verify kernel module BTFs (jsc#SLE-24559).\n- bpf: Provide function to get vmlinux BTF information (jsc#SLE-24559).\n- bpf: Sanitize BTF data pointer after module is loaded (jsc#SLE-24559).\n- bus: hisi_lpc: fix missing platform_device_put() in hisi_lpc_acpi_probe() (git-fixes).\n- can: Break loopback loop on loopback documentation (git-fixes).\n- can: error: specify the values of data[5..7] of CAN error frames (git-fixes).\n- can: gs_usb: gs_usb_open/close(): fix memory leak (git-fixes).\n- can: hi311x: do not report txerr and rxerr during bus-off (git-fixes).\n- can: kvaser_usb_hydra: do not report txerr and rxerr during bus-off (git-fixes).\n- can: kvaser_usb_leaf: do not report txerr and rxerr during bus-off (git-fixes).\n- can: pch_can: do not report txerr and rxerr during bus-off (git-fixes).\n- can: pch_can: pch_can_error(): initialize errc before using it (git-fixes).\n- can: rcar_can: do not report txerr and rxerr during bus-off (git-fixes).\n- can: sja1000: do not report txerr and rxerr during bus-off (git-fixes).\n- can: sun4i_can: do not report txerr and rxerr during bus-off (git-fixes).\n- can: usb_8dev: do not report txerr and rxerr during bus-off (git-fixes).\n- clk: qcom: camcc-sdm845: Fix topology around titan_top power domain (git-fixes).\n- clk: qcom: clk-krait: unlock spin after mux completion (git-fixes).\n- clk: qcom: ipq8074: SW workaround for UBI32 PLL lock (git-fixes).\n- clk: qcom: ipq8074: fix NSS core PLL-s (git-fixes).\n- clk: qcom: ipq8074: fix NSS port frequency tables (git-fixes).\n- clk: qcom: ipq8074: set BRANCH_HALT_DELAY flag for UBI clocks (git-fixes).\n- clk: renesas: r9a06g032: Fix UART clkgrp bitsel (git-fixes).\n- config: enable DEBUG_INFO_BTF This option allows users to access the btf type information for vmlinux but not kernel modules.\n- cpuidle: PSCI: Move the `has_lpi` check to the beginning of the (git-fixes)\n- crypto: qat - disable registration of algorithms (git-fixes).\n- crypto: qat - fix memory leak in RSA (git-fixes).\n- crypto: qat - remove dma_free_coherent() for DH (git-fixes).\n- crypto: qat - remove dma_free_coherent() for RSA (git-fixes).\n- crypto: qat - set to zero DH parameters before free (git-fixes).\n- cxgb4: Fix the -Wmisleading-indentation warning (git-fixes).\n- dm btree remove: assign new_root only when removal succeeds (git-fixes).\n- dm btree remove: fix use after free in rebalance_children() (git-fixes).\n- dm bufio: subtract the number of initial sectors in dm_bufio_get_device_size (git-fixes).\n- dm crypt: Avoid percpu_counter spinlock contention in crypt_page_alloc() (git-fixes).\n- dm crypt: fix get_key_size compiler warning if !CONFIG_KEYS (git-fixes).\n- dm crypt: make printing of the key constant-time (git-fixes).\n- dm integrity: conditionally disable \u0027recalculate\u0027 feature (git-fixes).\n- dm integrity: fix a crash if \u0027recalculate\u0027 used without \u0027internal_hash\u0027 (git-fixes).\n- dm integrity: fix error code in dm_integrity_ctr() (git-fixes).\n- dm integrity: fix memory corruption when tag_size is less than digest size (git-fixes).\n- dm integrity: fix the maximum number of arguments (git-fixes).\n- dm mirror log: round up region bitmap size to BITS_PER_LONG (git-fixes).\n- dm persistent data: packed struct should have an aligned() attribute too (git-fixes).\n- dm raid: fix inconclusive reshape layout on fast raid4/5/6 table reload sequences (git-fixes).\n- dm snapshot: fix crash with transient storage and zero chunk size (git-fixes).\n- dm snapshot: flush merged data before committing metadata (git-fixes).\n- dm snapshot: properly fix a crash when an origin has no snapshots (git-fixes).\n- dm space map common: fix division bug in sm_ll_find_free_block() (git-fixes).\n- dm stats: add cond_resched when looping over entries (git-fixes).\n- dm verity: fix FEC for RS roots unaligned to block size (git-fixes).\n- dm: fix mempool NULL pointer race when completing IO (git-fixes).\n- dmaengine: at_xdma: handle errors of at_xdmac_alloc_desc() correctly (git-fixes).\n- dmaengine: imx-sdma: Allow imx8m for imx7 FW revs (git-fixes).\n- dmaengine: pl330: Fix lockdep warning about non-static key (git-fixes).\n- dmaengine: ti: Add missing put_device in ti_dra7_xbar_route_allocate (git-fixes).\n- dmaengine: ti: Fix refcount leak in ti_dra7_xbar_route_allocate (git-fixes).\n- do not call utsname() after -\u003ensproxy is NULL (bsc#1201196).\n- drbd: fix potential silent data corruption (git-fixes).\n- driver core: fix potential deadlock in __driver_attach (git-fixes).\n- drivers/net: Fix kABI in tun.c (git-fixes).\n- drivers: net: fix memory leak in atusb_probe (git-fixes).\n- drivers: net: fix memory leak in peak_usb_create_dev (git-fixes).\n- drm/amd/display: Enable building new display engine with KCOV enabled (git-fixes).\n- drm/bridge: tc358767: Make sure Refclk clock are enabled (git-fixes).\n- drm/doc: Fix comment typo (git-fixes).\n- drm/exynos/exynos7_drm_decon: free resources when clk_set_parent() failed (git-fixes).\n- drm/i915/gt: Serialize TLB invalidates with GT resets (git-fixes).\n- drm/i915/selftests: fix a couple IS_ERR() vs NULL tests (git-fixes).\n- drm/i915: fix a possible refcount leak in intel_dp_add_mst_connector() (git-fixes).\n- drm/mcde: Fix refcount leak in mcde_dsi_bind (git-fixes).\n- drm/mediatek: Add pull-down MIPI operation in mtk_dsi_poweroff function (git-fixes).\n- drm/mediatek: dpi: Only enable dpi after the bridge is enabled (git-fixes).\n- drm/mediatek: dpi: Remove output format of YUV (git-fixes).\n- drm/mipi-dbi: align max_chunk to 2 in spi_transfer (git-fixes).\n- drm/msm/hdmi: enable core-vcc/core-vdda-supply for 8996 platform (git-fixes).\n- drm/msm/mdp5: Fix global state lock backoff (git-fixes).\n- drm/nouveau: fix another off-by-one in nvbios_addr (git-fixes).\n- drm/panfrost: Fix shrinker list corruption by madvise IOCTL (git-fixes).\n- drm/panfrost: Put mapping instead of shmem obj on panfrost_mmu_map_fault_addr() error (git-fixes).\n- drm/radeon: fix incorrrect SPDX-License-Identifiers (git-fixes).\n- drm/radeon: fix potential buffer overflow in ni_set_mc_special_registers() (git-fixes).\n- drm/rockchip: Fix an error handling path rockchip_dp_probe() (git-fixes).\n- drm/rockchip: vop: Do not crash for invalid duplicate_state() (git-fixes).\n- drm/st7735r: Fix module autoloading for Okaya RH128128T (git-fixes).\n- drm/vc4: dsi: Add correct stop condition to vc4_dsi_encoder_disable iteration (git-fixes).\n- drm/vc4: dsi: Correct DSI divider calculations (git-fixes).\n- drm/vc4: dsi: Correct pixel order for DSI0 (git-fixes).\n- drm/vc4: hdmi: Correct HDMI timing registers for interlaced modes (git-fixes).\n- drm/vc4: hdmi: Fix timings for interlaced modes (git-fixes).\n- drm/vc4: plane: Fix margin calculations for the right/bottom edges (git-fixes).\n- drm/vc4: plane: Remove subpixel positioning check (git-fixes).\n- drm: adv7511: override i2c address of cec before accessing it (git-fixes).\n- drm: bridge: adv7511: Add check for mipi_dsi_driver_register (git-fixes).\n- drm: bridge: sii8620: fix possible off-by-one (git-fixes).\n- fbcon: Disallow setting font bigger than screen size (git-fixes).\n- fbcon: Prevent that screen size is smaller than font size (git-fixes).\n- fbdev: fbmem: Fix logo center image dx issue (git-fixes).\n- fbmem: Check virtual screen sizes in fb_set_var() (git-fixes).\n- fpga: altera-pr-ip: fix unsigned comparison with less than zero (git-fixes).\n- ftgmac100: Restart MAC HW once (git-fixes).\n- gpio: gpiolib-of: Fix refcount bugs in of_mm_gpiochip_add_data() (git-fixes).\n- gpio: pca953x: only use single read/write for No AI mode (git-fixes).\n- gpio: pca953x: use the correct range when do regmap sync (git-fixes).\n- gpio: pca953x: use the correct register address when regcache sync during init (git-fixes).\n- hex2bin: make the function hex_to_bin constant-time (git-fixes).\n- hv_netvsc: Add (more) validation for untrusted Hyper-V values (bsc#1199364).\n- hv_netvsc: Add comment of netvsc_xdp_xmit() (bsc#1199364).\n- hv_netvsc: Add support for XDP_REDIRECT (bsc#1199364).\n- hv_netvsc: Copy packets sent by Hyper-V out of the receive buffer (bsc#1199364).\n- hv_netvsc: Fix validation in netvsc_linkstatus_callback() (bsc#1199364).\n- i2c: Fix a potential use after free (git-fixes).\n- i2c: cadence: Change large transfer count reset logic to be unconditional (git-fixes).\n- i2c: cadence: Support PEC for SMBus block read (git-fixes).\n- i2c: cadence: Unregister the clk notifier in error path (git-fixes).\n- i2c: mux-gpmux: Add of_node_put() when breaking out of loop (git-fixes).\n- ida: do not use BUG_ON() for debugging (git-fixes).\n- igb: Enable RSS for Intel I211 Ethernet Controller (git-fixes).\n- iio: accel: bma220: Fix alignment for DMA safety (git-fixes).\n- iio: accel: sca3000: Fix alignment for DMA safety (git-fixes).\n- iio: adc: ad7266: Fix alignment for DMA safety (git-fixes).\n- iio: adc: ad7298: Fix alignment for DMA safety (git-fixes).\n- iio: adc: ad7476: Fix alignment for DMA safety (git-fixes).\n- iio: adc: ad7766: Fix alignment for DMA safety (git-fixes).\n- iio: adc: ad7768-1: Fix alignment for DMA safety (git-fixes).\n- iio: adc: ad7887: Fix alignment for DMA safety (git-fixes).\n- iio: adc: hi8435: Fix alignment for DMA safety (git-fixes).\n- iio: adc: ltc2497: Fix alignment for DMA safety (git-fixes).\n- iio: adc: max1027: Fix alignment for DMA safety (git-fixes).\n- iio: adc: max11100: Fix alignment for DMA safety (git-fixes).\n- iio: adc: max1118: Fix alignment for DMA safety (git-fixes).\n- iio: adc: mcp320x: Fix alignment for DMA safety (git-fixes).\n- iio: adc: ti-adc0832: Fix alignment for DMA safety (git-fixes).\n- iio: adc: ti-adc084s021: Fix alignment for DMA safety (git-fixes).\n- iio: adc: ti-adc12138: Fix alignment for DMA safety (git-fixes).\n- iio: adc: ti-adc128s052: Fix alignment for DMA safety (git-fixes).\n- iio: adc: ti-adc161s626: Fix alignment for DMA safety (git-fixes).\n- iio: adc: ti-ads124s08: Fix alignment for DMA safety (git-fixes).\n- iio: adc: ti-ads7950: Fix alignment for DMA safety (git-fixes).\n- iio: adc: ti-ads8344: Fix alignment for DMA safety (git-fixes).\n- iio: adc: ti-ads8688: Fix alignment for DMA safety (git-fixes).\n- iio: adc: ti-tlc4541: Fix alignment for DMA safety (git-fixes).\n- iio: amplifiers: ad8366: Fix alignment for DMA safety (git-fixes).\n- iio: core: Fix IIO_ALIGN and rename as it was not sufficiently large (git-fixes).\n- iio: dac: ad5064: Fix alignment for DMA safety (git-fixes).\n- iio: dac: ad5360: Fix alignment for DMA safety (git-fixes).\n- iio: dac: ad5421: Fix alignment for DMA safety (git-fixes).\n- iio: dac: ad5449: Fix alignment for DMA safety (git-fixes).\n- iio: dac: ad5504: Fix alignment for DMA safety (git-fixes).\n- iio: dac: ad5755: Fix alignment for DMA safety (git-fixes).\n- iio: dac: ad5761: Fix alignment for DMA safety (git-fixes).\n- iio: dac: ad5764: Fix alignment for DMA safety (git-fixes).\n- iio: dac: ad5791: Fix alignment for DMA saftey (git-fixes).\n- iio: dac: ad7303: Fix alignment for DMA safety (git-fixes).\n- iio: dac: ad8801: Fix alignment for DMA safety (git-fixes).\n- iio: dac: mcp4922: Fix alignment for DMA safety (git-fixes).\n- iio: dac: ti-dac082s085: Fix alignment for DMA safety (git-fixes).\n- iio: dac: ti-dac5571: Fix alignment for DMA safety (git-fixes).\n- iio: dac: ti-dac7311: Fix alignment for DMA safety (git-fixes).\n- iio: dac: ti-dac7612: Fix alignment for DMA safety (git-fixes).\n- iio: frequency: ad9523: Fix alignment for DMA safety (git-fixes).\n- iio: frequency: adf4350: Fix alignment for DMA safety (git-fixes).\n- iio: frequency: adf4371: Fix alignment for DMA safety (git-fixes).\n- iio: gyro: adis16080: Fix alignment for DMA safety (git-fixes).\n- iio: gyro: adis16130: Fix alignment for DMA safety (git-fixes).\n- iio: gyro: adxrs450: Fix alignment for DMA safety (git-fixes).\n- iio: gyro: fxas210002c: Fix alignment for DMA safety (git-fixes).\n- iio: light: isl29028: Fix the warning in isl29028_remove() (git-fixes).\n- iio: potentiometer: ad5272: Fix alignment for DMA safety (git-fixes).\n- iio: potentiometer: max5481: Fix alignment for DMA safety (git-fixes).\n- iio: potentiometer: mcp41010: Fix alignment for DMA safety (git-fixes).\n- iio: potentiometer: mcp4131: Fix alignment for DMA safety (git-fixes).\n- iio: proximity: as3935: Fix alignment for DMA safety (git-fixes).\n- iio: resolver: ad2s1200: Fix alignment for DMA safety (git-fixes).\n- iio: resolver: ad2s90: Fix alignment for DMA safety (git-fixes).\n- ima: Fix a potential integer overflow in ima_appraise_measurement (git-fixes).\n- ima: Fix potential memory leak in ima_init_crypto() (git-fixes).\n- intel_th: Fix a resource leak in an error handling path (git-fixes).\n- intel_th: msu-sink: Potential dereference of null pointer (git-fixes).\n- intel_th: msu: Fix vmalloced buffers (git-fixes).\n- kABI workaround for rtsx_usb (git-fixes).\n- kabi: create module private struct to hold btf size/data (jsc#SLE-24559).\n- kbuild: Build kernel module BTFs if BTF is enabled and pahole supports it (jsc#SLE-24559).\n- kbuild: Skip module BTF generation for out-of-tree external modules (jsc#SLE-24559).\n- kbuild: add marker for build log of *.mod.o (jsc#SLE-24559).\n- kbuild: drop $(wildcard $^) check in if_changed* for faster rebuild (jsc#SLE-24559).\n- kbuild: rebuild modules when module linker scripts are updated (jsc#SLE-24559).\n- kbuild: rename any-prereq to newer-prereqs (jsc#SLE-24559).\n- kbuild: split final module linking out into Makefile.modfinal (jsc#SLE-24559).\n- lib/string.c: implement stpcpy (git-fixes).\n- linux/random.h: Mark CONFIG_ARCH_RANDOM functions __must_check (git-fixes).\n- linux/random.h: Remove arch_has_random, arch_has_random_seed (git-fixes).\n- linux/random.h: Use false with bool (git-fixes).\n- lkdtm: Disable return thunks in rodata.c (bsc#1178134).\n- macvlan: remove redundant null check on data (git-fixes).\n- md/bitmap: wait for external bitmap writes to complete during tear down (git-fixes).\n- md/raid0: Ignore RAID0 layout if the second zone has only one device (git-fixes).\n- md: Set prev_flush_start and flush_bio in an atomic way (git-fixes).\n- md: bcache: check the return value of kzalloc() in detached_dev_do_request() (git-fixes).\n- media: hdpvr: fix error value returns in hdpvr_read (git-fixes).\n- media: rc: increase rc-mm tolerance and add debug message (git-fixes).\n- media: rtl28xxu: Add support for PROlectrix DV107669 DVB-T dongle (git-fixes).\n- media: rtl28xxu: add missing sleep before probing slave demod (git-fixes).\n- media: rtl28xxu: set keymap for Astrometa DVB-T2 (git-fixes).\n- media: smipcie: fix interrupt handling and IR timeout (git-fixes).\n- media: tw686x: Register the irq at the end of probe (git-fixes).\n- media: usb: dvb-usb-v2: rtl28xxu: convert to use i2c_new_client_device() (git-fixes).\n- media: v4l2-mem2mem: always consider OUTPUT queue during poll (git-fixes).\n- media: v4l2-mem2mem: reorder checks in v4l2_m2m_poll() (git-fixes).\n- mediatek: mt76: mac80211: Fix missing of_node_put() in mt76_led_init() (git-fixes).\n- memregion: Fix memregion_free() fallback definition (git-fixes).\n- memstick/ms_block: Fix a memory leak (git-fixes).\n- memstick/ms_block: Fix some incorrect memory allocation (git-fixes).\n- meson-mx-socinfo: Fix refcount leak in meson_mx_socinfo_init (git-fixes).\n- misc: rtsx: Fix an error handling path in rtsx_pci_probe() (git-fixes).\n- misc: rtsx_usb: fix use of dma mapped buffer for usb bulk transfer (git-fixes).\n- misc: rtsx_usb: set return value in rsp_buf alloc err path (git-fixes).\n- misc: rtsx_usb: use separate command and response buffers (git-fixes).\n- mm/slub: add missing TID updates on slab deactivation (git-fixes).\n- mm: fix page reference leak in soft_offline_page() (git fixes (mm/memory-failure)).\n- mmc: cavium-octeon: Add of_node_put() when breaking out of loop (git-fixes).\n- mmc: cavium-thunderx: Add of_node_put() when breaking out of loop (git-fixes).\n- mmc: sdhci-of-at91: fix set_uhs_signaling rewriting of MC1R (git-fixes).\n- mmc: sdhci-of-esdhc: Fix refcount leak in esdhc_signal_voltage_switch (git-fixes).\n- mt7601u: add USB device ID for some versions of XiaoDu WiFi Dongle (git-fixes).\n- mt76: mt76x02u: fix possible memory leak in __mt76x02u_mcu_send_msg (git-fixes).\n- net, xdp: Introduce __xdp_build_skb_from_frame utility routine (bsc#1199364).\n- net, xdp: Introduce xdp_build_skb_from_frame utility routine (bsc#1199364).\n- net/mlx5e: When changing XDP program without reset, take refs for XSK RQs (git-fixes).\n- net/sonic: Fix some resource leaks in error handling paths (git-fixes).\n- net: ag71xx: remove unnecessary MTU reservation (git-fixes).\n- net: allwinner: Fix some resources leak in the error handling path of the probe and in the remove function (git-fixes).\n- net: amd-xgbe: Fix NETDEV WATCHDOG transmit queue timeout warning (git-fixes).\n- net: amd-xgbe: Fix network fluctuations when using 1G BELFUSE SFP (git-fixes).\n- net: amd-xgbe: Reset link when the link never comes back (git-fixes).\n- net: amd-xgbe: Reset the PHY rx data path when mailbox command timeout (git-fixes).\n- net: axienet: Handle deferred probe on clock properly (git-fixes).\n- net: dsa: bcm_sf2: Qualify phydev-\u003edev_flags based on port (git-fixes).\n- net: dsa: bcm_sf2: put device node before return (git-fixes).\n- net: dsa: lantiq_gswip: Exclude RMII from modes that report 1 GbE (git-fixes).\n- net: dsa: lantiq_gswip: Let GSWIP automatically set the xMII clock (git-fixes).\n- net: enetc: fix incorrect TPID when receiving 802.1ad tagged packets (git-fixes).\n- net: enetc: keep RX ring consumer index in sync with hardware (git-fixes).\n- net: evaluate net.ipv4.conf.all.proxy_arp_pvlan (git-fixes).\n- net: evaluate net.ipvX.conf.all.ignore_routes_with_linkdown (git-fixes).\n- net: hns3: fix error mask definition of flow director (git-fixes).\n- net: hso: bail out on interrupt URB allocation failure (git-fixes).\n- net: lapbether: Remove netif_start_queue / netif_stop_queue (git-fixes).\n- net: ll_temac: Fix potential NULL dereference in temac_probe() (git-fixes).\n- net: ll_temac: Use devm_platform_ioremap_resource_byname() (git-fixes).\n- net: macb: add function to disable all macb clocks (git-fixes).\n- net: macb: restore cmp registers on resume path (git-fixes).\n- net: macb: unprepare clocks in case of failure (git-fixes).\n- net: mscc: Fix OF_MDIO config check (git-fixes).\n- net: mvneta: Remove per-cpu queue mapping for Armada 3700 (git-fixes).\n- net: rose: fix UAF bug caused by rose_t0timer_expiry (git-fixes).\n- net: stmmac: dwmac-sun8i: Provide TX and RX fifo sizes (git-fixes).\n- net: stmmac: dwmac1000: provide multicast filter fallback (git-fixes).\n- net: stmmac: fix CBS idleslope and sendslope calculation (git-fixes).\n- net: stmmac: fix incorrect DMA channel intr enable setting of EQoS v4.10 (git-fixes).\n- net: stmmac: fix watchdog timeout during suspend/resume stress test (git-fixes).\n- net: stmmac: stop each tx channel independently (git-fixes).\n- net: tun: set tun-\u003edev-\u003eaddr_len during TUNSETLINK processing (git-fixes).\n- net: usb: ax88179_178a: add Allied Telesis AT-UMCs (git-fixes).\n- net: usb: ax88179_178a: add MCT usb 3.0 adapter (git-fixes).\n- net: usb: ax88179_178a: add Toshiba usb 3.0 adapter (git-fixes).\n- net: usb: ax88179_178a: remove redundant assignment to variable ret (git-fixes).\n- net: usb: ax88179_178a: write mac to hardware in get_mac_addr (git-fixes).\n- net: usb: qmi_wwan: add Telit 0x1060 composition (git-fixes).\n- net: usb: qmi_wwan: add Telit 0x1070 composition (git-fixes).\n- net: usb: use eth_hw_addr_set() (git-fixes).\n- nvme: consider also host_iface when checking ip options (bsc#1199670).\n- octeontx2-af: fix memory leak of lmac and lmac-\u003ename (git-fixes).\n- pinctrl: sunxi: a83t: Fix NAND function name for some pins (git-fixes).\n- pinctrl: sunxi: sunxi_pconf_set: use correct offset (git-fixes).\n- platform/olpc: Fix uninitialized data in debugfs write (git-fixes).\n- platform/x86: hp-wmi: Ignore Sanitization Mode event (git-fixes).\n- power/reset: arm-versatile: Fix refcount leak in versatile_reboot_probe (git-fixes).\n- powerpc/mobility: wait for memory transfer to complete (bsc#1201846 ltc#198761).\n- powerpc/pseries/mobility: set NMI watchdog factor during an LPM (bsc#1201846 ltc#198761).\n- powerpc/watchdog: introduce a NMI watchdog\u0027s factor (bsc#1201846 ltc#198761).\n- profiling: fix shift-out-of-bounds bugs (git fixes).\n- qla2xxx: drop patch which prevented nvme port discovery (bsc#1200651 bsc#1200644 bsc#1201954 bsc#1201958).\n- r8169: fix accessing unset transport header (git-fixes).\n- random: document add_hwgenerator_randomness() with other input functions (git-fixes).\n- random: fix typo in comments (git-fixes).\n- random: remove useless header comment (git fixes).\n- raw: Fix a data-race around sysctl_raw_l3mdev_accept (git-fixes).\n- regulator: of: Fix refcount leak bug in of_get_regulation_constraints() (git-fixes).\n- rpm/kernel-binary.spec.in: Require dwarves \u003e= 1.22 on SLE15-SP3 or newer Dwarves 1.22 or newer is required to build kernels with BTF information embedded in modules.\n- sched/debug: Remove mpol_get/put and task_lock/unlock from (git-fixes)\n- sched/fair: Revise comment about lb decision matrix (git fixes (sched/fair)).\n- sched/membarrier: fix missing local execution of ipi_sync_rq_state() (git fixes (sched/membarrier)).\n- scripts: dummy-tools, add pahole (jsc#SLE-24559).\n- scsi: core: Fix error handling of scsi_host_alloc() (git-fixes).\n- scsi: core: Fix failure handling of scsi_add_host_with_dma() (git-fixes).\n- scsi: core: Only put parent device if host state differs from SHOST_CREATED (git-fixes).\n- scsi: core: Put .shost_dev in failure path if host state changes to RUNNING (git-fixes).\n- scsi: core: Put LLD module refcnt after SCSI device is released (git-fixes).\n- scsi: core: Retry I/O for Notify (Enable Spinup) Required error (git-fixes).\n- scsi: lpfc: Copyright updates for 14.2.0.5 patches (bsc#1201956).\n- scsi: lpfc: Fix attempted FA-PWWN usage after feature disable (bsc#1201956).\n- scsi: lpfc: Fix lost NVMe paths during LIF bounce stress test (bsc#1201956 bsc#1200521).\n- scsi: lpfc: Fix possible memory leak when failing to issue CMF WQE (bsc#1201956).\n- scsi: lpfc: Fix uninitialized cqe field in lpfc_nvme_cancel_iocb() (bsc#1201956).\n- scsi: lpfc: Prevent buffer overflow crashes in debugfs with malformed user input (bsc#1201956).\n- scsi: lpfc: Refactor lpfc_nvmet_prep_abort_wqe() into lpfc_sli_prep_abort_xri() (bsc#1201956).\n- scsi: lpfc: Remove Menlo/Hornet related code (bsc#1201956).\n- scsi: lpfc: Remove extra atomic_inc on cmd_pending in queuecommand after VMID (bsc#1201956).\n- scsi: lpfc: Revert RSCN_MEMENTO workaround for misbehaved configuration (bsc#1201956).\n- scsi: lpfc: Set PU field when providing D_ID in XMIT_ELS_RSP64_CX iocb (bsc#1201956).\n- scsi: lpfc: Update lpfc version to 14.2.0.5 (bsc#1201956).\n- scsi: qla2xxx: Check correct variable in qla24xx_async_gffid() (bsc#1201958).\n- scsi: qla2xxx: Fix discovery issues in FC-AL topology (bsc#1201958).\n- scsi: qla2xxx: Fix imbalance vha-\u003evref_count (bsc#1201958).\n- scsi: qla2xxx: Fix incorrect display of max frame size (bsc#1201958).\n- scsi: qla2xxx: Fix response queue handler reading stale packets (bsc#1201958).\n- scsi: qla2xxx: Fix sparse warning for dport_data (bsc#1201958).\n- scsi: qla2xxx: Update manufacturer details (bsc#1201958).\n- scsi: qla2xxx: Update version to 10.02.07.800-k (bsc#1201958).\n- scsi: qla2xxx: Zero undefined mailbox IN registers (bsc#1201958).\n- scsi: qla2xxx: edif: Fix dropped IKE message (bsc#1201958).\n- scsi: scsi_debug: Sanity check block descriptor length in resp_mode_select() (git-fixes).\n- scsi: sd: Fix potential NULL pointer dereference (git-fixes).\n- scsi: ufs: Release clock if DMA map fails (git-fixes).\n- scsi: ufs: handle cleanup correctly on devm_reset_control_get error (git-fixes).\n- serial: 8250: fix return error code in serial8250_request_std_resource() (git-fixes).\n- serial: pl011: UPSTAT_AUTORTS requires .throttle/unthrottle (git-fixes).\n- serial: stm32: Clear prev values before setting RTS delays (git-fixes).\n- soc: fsl: guts: machine variable might be unset (git-fixes).\n- soc: ixp4xx/npe: Fix unused match warning (git-fixes).\n- soundwire: bus_type: fix remove and shutdown support (git-fixes).\n- spi: \u0026lt;linux/spi/spi.h\u003e: add missing struct kernel-doc entry (git-fixes).\n- spi: amd: Limit max transfer and message size (git-fixes).\n- staging: rtl8192u: Fix sleep in atomic context bug in dm_fsync_timer_callback (git-fixes).\n- sysctl: Fix data races in proc_dointvec() (git-fixes).\n- sysctl: Fix data races in proc_dointvec_jiffies() (git-fixes).\n- sysctl: Fix data races in proc_dointvec_minmax() (git-fixes).\n- sysctl: Fix data races in proc_douintvec() (git-fixes).\n- sysctl: Fix data races in proc_douintvec_minmax() (git-fixes).\n- sysctl: Fix data-races in proc_dointvec_ms_jiffies() (git-fixes).\n- thermal/tools/tmon: Include pthread and time headers in tmon.h (git-fixes).\n- tick/nohz: Use WARN_ON_ONCE() to prevent console saturation (git fixes (kernel/time)).\n- usb: dwc3: add cancelled reasons for dwc3 requests (git-fixes).\n- usb: dwc3: gadget: Fix event pending check (git-fixes).\n- usb: gadget: udc: amd5536 depends on HAS_DMA (git-fixes).\n- usb: host: Fix refcount leak in ehci_hcd_ppc_of_probe (git-fixes).\n- usb: host: xhci: use snprintf() in xhci_decode_trb() (git-fixes).\n- usb: ohci-nxp: Fix refcount leak in ohci_hcd_nxp_probe (git-fixes).\n- usb: typec: add missing uevent when partner support PD (git-fixes).\n- usb: typec: ucsi: Acknowledge the GET_ERROR_STATUS command completion (git-fixes).\n- usb: xhci: tegra: Fix error check (git-fixes).\n- usbnet: fix memory leak in error case (git-fixes).\n- video: of_display_timing.h: include errno.h (git-fixes).\n- virtio-gpu: fix a missing check to avoid NULL dereference (git-fixes).\n- virtio-net: fix the race between refill work and close (git-fixes).\n- virtio_mmio: Add missing PM calls to freeze/restore (git-fixes).\n- virtio_mmio: Restore guest page size on resume (git-fixes).\n- watchdog: export lockup_detector_reconfigure (bsc#1201846 ltc#198761).\n- wifi: iwlegacy: 4965: fix potential off-by-one overflow in il4965_rs_fill_link_cmd() (git-fixes).\n- wifi: iwlwifi: mvm: fix double list_add at iwl_mvm_mac_wake_tx_queue (git-fixes).\n- wifi: libertas: Fix possible refcount leak in if_usb_probe() (git-fixes).\n- wifi: mac80211: fix queue selection for mesh/OCB interfaces (git-fixes).\n- wifi: p54: Fix an error handling path in p54spi_probe() (git-fixes).\n- wifi: p54: add missing parentheses in p54_flush() (git-fixes).\n- wifi: rtlwifi: fix error codes in rtl_debugfs_set_write_h2c() (git-fixes).\n- wifi: wil6210: debugfs: fix info leak in wil_write_file_wmi() (git-fixes).\n- wifi: wil6210: debugfs: fix uninitialized variable use in `wil_write_file_wmi()` (git-fixes).\n- x86/bugs: Remove apostrophe typo (bsc#1178134).\n- x86/kvmclock: Move this_cpu_pvti into kvmclock.h (git-fixes).\n- x86/retbleed: Add fine grained Kconfig knobs (bsc#1178134).\n- xen/netback: avoid entering xenvif_rx_next_skb() with an empty rx queue (bsc#1201381).\n- xen: detect uninitialized xenbus in xenbus_init (git-fixes).\n- xen: do not continue xenstore initialization in case of errors (git-fixes).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-2875,openSUSE-Leap-Micro-5.2-2022-2875", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_2875-2.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:2875-2", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20222875-2/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:2875-2", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-September/012052.html" }, { "category": "self", "summary": "SUSE Bug 1178134", "url": "https://bugzilla.suse.com/1178134" }, { "category": "self", "summary": "SUSE Bug 1196616", "url": "https://bugzilla.suse.com/1196616" }, { "category": "self", "summary": "SUSE Bug 1198829", "url": "https://bugzilla.suse.com/1198829" }, { "category": "self", "summary": "SUSE Bug 1199364", "url": "https://bugzilla.suse.com/1199364" }, { "category": "self", "summary": "SUSE Bug 1199647", "url": "https://bugzilla.suse.com/1199647" }, { "category": "self", "summary": "SUSE Bug 1199665", "url": "https://bugzilla.suse.com/1199665" }, { "category": "self", "summary": "SUSE Bug 1199670", "url": "https://bugzilla.suse.com/1199670" }, { "category": "self", "summary": "SUSE Bug 1200015", "url": "https://bugzilla.suse.com/1200015" }, { "category": "self", "summary": "SUSE Bug 1200521", "url": "https://bugzilla.suse.com/1200521" }, { "category": "self", "summary": "SUSE Bug 1200598", "url": "https://bugzilla.suse.com/1200598" }, { "category": "self", "summary": "SUSE Bug 1200644", "url": "https://bugzilla.suse.com/1200644" }, { "category": "self", "summary": "SUSE Bug 1200651", "url": "https://bugzilla.suse.com/1200651" }, { "category": "self", "summary": "SUSE Bug 1200762", "url": "https://bugzilla.suse.com/1200762" }, { "category": "self", "summary": "SUSE Bug 1200910", "url": "https://bugzilla.suse.com/1200910" }, { "category": "self", "summary": "SUSE Bug 1201196", "url": "https://bugzilla.suse.com/1201196" }, { "category": "self", "summary": "SUSE Bug 1201206", "url": "https://bugzilla.suse.com/1201206" }, { "category": "self", "summary": "SUSE Bug 1201251", "url": "https://bugzilla.suse.com/1201251" }, { "category": "self", "summary": "SUSE Bug 1201381", "url": "https://bugzilla.suse.com/1201381" }, { "category": "self", "summary": "SUSE Bug 1201429", "url": "https://bugzilla.suse.com/1201429" }, { "category": "self", "summary": "SUSE Bug 1201442", "url": "https://bugzilla.suse.com/1201442" }, { "category": "self", "summary": "SUSE Bug 1201458", "url": "https://bugzilla.suse.com/1201458" }, { "category": "self", "summary": "SUSE Bug 1201635", "url": "https://bugzilla.suse.com/1201635" }, { "category": "self", "summary": "SUSE Bug 1201636", "url": "https://bugzilla.suse.com/1201636" }, { "category": "self", "summary": "SUSE Bug 1201644", "url": "https://bugzilla.suse.com/1201644" }, { "category": "self", "summary": "SUSE Bug 1201645", "url": "https://bugzilla.suse.com/1201645" }, { "category": "self", "summary": "SUSE Bug 1201664", "url": "https://bugzilla.suse.com/1201664" }, { "category": "self", "summary": "SUSE Bug 1201672", "url": "https://bugzilla.suse.com/1201672" }, { "category": "self", "summary": "SUSE Bug 1201673", "url": "https://bugzilla.suse.com/1201673" }, { "category": "self", "summary": "SUSE Bug 1201676", "url": "https://bugzilla.suse.com/1201676" }, { "category": "self", "summary": "SUSE Bug 1201846", "url": "https://bugzilla.suse.com/1201846" }, { "category": "self", "summary": "SUSE Bug 1201930", "url": "https://bugzilla.suse.com/1201930" }, { "category": "self", "summary": "SUSE Bug 1201940", "url": "https://bugzilla.suse.com/1201940" }, { "category": "self", "summary": "SUSE Bug 1201954", "url": "https://bugzilla.suse.com/1201954" }, { "category": "self", "summary": "SUSE Bug 1201956", "url": "https://bugzilla.suse.com/1201956" }, { "category": "self", "summary": "SUSE Bug 1201958", "url": "https://bugzilla.suse.com/1201958" }, { "category": "self", "summary": "SUSE Bug 1202154", "url": "https://bugzilla.suse.com/1202154" }, { "category": "self", "summary": "SUSE CVE CVE-2020-36516 page", "url": "https://www.suse.com/security/cve/CVE-2020-36516/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-36557 page", "url": "https://www.suse.com/security/cve/CVE-2020-36557/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-36558 page", "url": "https://www.suse.com/security/cve/CVE-2020-36558/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-33655 page", "url": "https://www.suse.com/security/cve/CVE-2021-33655/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-33656 page", "url": "https://www.suse.com/security/cve/CVE-2021-33656/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1116 page", "url": "https://www.suse.com/security/cve/CVE-2022-1116/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1462 page", "url": "https://www.suse.com/security/cve/CVE-2022-1462/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-20166 page", "url": "https://www.suse.com/security/cve/CVE-2022-20166/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-21505 page", "url": "https://www.suse.com/security/cve/CVE-2022-21505/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-2318 page", "url": "https://www.suse.com/security/cve/CVE-2022-2318/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-26365 page", "url": "https://www.suse.com/security/cve/CVE-2022-26365/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-2639 page", "url": "https://www.suse.com/security/cve/CVE-2022-2639/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-29581 page", "url": "https://www.suse.com/security/cve/CVE-2022-29581/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-32250 page", "url": "https://www.suse.com/security/cve/CVE-2022-32250/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-33740 page", "url": "https://www.suse.com/security/cve/CVE-2022-33740/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-33741 page", "url": "https://www.suse.com/security/cve/CVE-2022-33741/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-33742 page", "url": "https://www.suse.com/security/cve/CVE-2022-33742/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-36946 page", "url": "https://www.suse.com/security/cve/CVE-2022-36946/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2022-08-23T11:19:52Z", "generator": { "date": "2022-08-23T11:19:52Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:2875-2", "initial_release_date": "2022-08-23T11:19:52Z", "revision_history": [ { "date": "2022-08-23T11:19:52Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-64kb-5.3.18-150300.59.90.1.aarch64", "product": { "name": "cluster-md-kmp-64kb-5.3.18-150300.59.90.1.aarch64", "product_id": "cluster-md-kmp-64kb-5.3.18-150300.59.90.1.aarch64" } }, { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-150300.59.90.1.aarch64", "product": { "name": "cluster-md-kmp-default-5.3.18-150300.59.90.1.aarch64", "product_id": "cluster-md-kmp-default-5.3.18-150300.59.90.1.aarch64" } }, { "category": "product_version", "name": "cluster-md-kmp-preempt-5.3.18-150300.59.90.1.aarch64", "product": { "name": "cluster-md-kmp-preempt-5.3.18-150300.59.90.1.aarch64", "product_id": "cluster-md-kmp-preempt-5.3.18-150300.59.90.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-64kb-5.3.18-150300.59.90.1.aarch64", "product": { "name": "dlm-kmp-64kb-5.3.18-150300.59.90.1.aarch64", "product_id": "dlm-kmp-64kb-5.3.18-150300.59.90.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-150300.59.90.1.aarch64", "product": { "name": "dlm-kmp-default-5.3.18-150300.59.90.1.aarch64", "product_id": "dlm-kmp-default-5.3.18-150300.59.90.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-preempt-5.3.18-150300.59.90.1.aarch64", "product": { "name": "dlm-kmp-preempt-5.3.18-150300.59.90.1.aarch64", "product_id": "dlm-kmp-preempt-5.3.18-150300.59.90.1.aarch64" } }, { "category": "product_version", "name": "dtb-al-5.3.18-150300.59.90.1.aarch64", "product": { "name": "dtb-al-5.3.18-150300.59.90.1.aarch64", "product_id": "dtb-al-5.3.18-150300.59.90.1.aarch64" } }, { "category": "product_version", "name": "dtb-allwinner-5.3.18-150300.59.90.1.aarch64", "product": { "name": "dtb-allwinner-5.3.18-150300.59.90.1.aarch64", "product_id": "dtb-allwinner-5.3.18-150300.59.90.1.aarch64" } }, { "category": "product_version", "name": "dtb-altera-5.3.18-150300.59.90.1.aarch64", "product": { "name": "dtb-altera-5.3.18-150300.59.90.1.aarch64", "product_id": "dtb-altera-5.3.18-150300.59.90.1.aarch64" } }, { "category": "product_version", "name": "dtb-amd-5.3.18-150300.59.90.1.aarch64", "product": { "name": "dtb-amd-5.3.18-150300.59.90.1.aarch64", "product_id": "dtb-amd-5.3.18-150300.59.90.1.aarch64" } }, { "category": "product_version", "name": "dtb-amlogic-5.3.18-150300.59.90.1.aarch64", "product": { "name": "dtb-amlogic-5.3.18-150300.59.90.1.aarch64", "product_id": "dtb-amlogic-5.3.18-150300.59.90.1.aarch64" } }, { "category": "product_version", "name": "dtb-apm-5.3.18-150300.59.90.1.aarch64", "product": { "name": "dtb-apm-5.3.18-150300.59.90.1.aarch64", "product_id": "dtb-apm-5.3.18-150300.59.90.1.aarch64" } }, { "category": "product_version", "name": "dtb-arm-5.3.18-150300.59.90.1.aarch64", "product": { "name": "dtb-arm-5.3.18-150300.59.90.1.aarch64", "product_id": "dtb-arm-5.3.18-150300.59.90.1.aarch64" } }, { "category": "product_version", "name": "dtb-broadcom-5.3.18-150300.59.90.1.aarch64", "product": { "name": "dtb-broadcom-5.3.18-150300.59.90.1.aarch64", "product_id": "dtb-broadcom-5.3.18-150300.59.90.1.aarch64" } }, { "category": "product_version", "name": "dtb-cavium-5.3.18-150300.59.90.1.aarch64", "product": { "name": "dtb-cavium-5.3.18-150300.59.90.1.aarch64", "product_id": "dtb-cavium-5.3.18-150300.59.90.1.aarch64" } }, { "category": "product_version", "name": "dtb-exynos-5.3.18-150300.59.90.1.aarch64", "product": { "name": "dtb-exynos-5.3.18-150300.59.90.1.aarch64", "product_id": "dtb-exynos-5.3.18-150300.59.90.1.aarch64" } }, { "category": "product_version", "name": "dtb-freescale-5.3.18-150300.59.90.1.aarch64", "product": { "name": "dtb-freescale-5.3.18-150300.59.90.1.aarch64", "product_id": "dtb-freescale-5.3.18-150300.59.90.1.aarch64" } }, { "category": "product_version", "name": "dtb-hisilicon-5.3.18-150300.59.90.1.aarch64", "product": { "name": "dtb-hisilicon-5.3.18-150300.59.90.1.aarch64", "product_id": "dtb-hisilicon-5.3.18-150300.59.90.1.aarch64" } }, { "category": "product_version", "name": "dtb-lg-5.3.18-150300.59.90.1.aarch64", "product": { "name": "dtb-lg-5.3.18-150300.59.90.1.aarch64", "product_id": "dtb-lg-5.3.18-150300.59.90.1.aarch64" } }, { "category": "product_version", "name": "dtb-marvell-5.3.18-150300.59.90.1.aarch64", "product": { "name": "dtb-marvell-5.3.18-150300.59.90.1.aarch64", "product_id": "dtb-marvell-5.3.18-150300.59.90.1.aarch64" } }, { "category": "product_version", "name": "dtb-mediatek-5.3.18-150300.59.90.1.aarch64", "product": { "name": "dtb-mediatek-5.3.18-150300.59.90.1.aarch64", "product_id": "dtb-mediatek-5.3.18-150300.59.90.1.aarch64" } }, { "category": "product_version", "name": "dtb-nvidia-5.3.18-150300.59.90.1.aarch64", "product": { "name": "dtb-nvidia-5.3.18-150300.59.90.1.aarch64", "product_id": "dtb-nvidia-5.3.18-150300.59.90.1.aarch64" } }, { "category": "product_version", "name": "dtb-qcom-5.3.18-150300.59.90.1.aarch64", "product": { "name": "dtb-qcom-5.3.18-150300.59.90.1.aarch64", "product_id": "dtb-qcom-5.3.18-150300.59.90.1.aarch64" } }, { "category": "product_version", "name": "dtb-renesas-5.3.18-150300.59.90.1.aarch64", "product": { "name": "dtb-renesas-5.3.18-150300.59.90.1.aarch64", "product_id": "dtb-renesas-5.3.18-150300.59.90.1.aarch64" } }, { "category": "product_version", "name": "dtb-rockchip-5.3.18-150300.59.90.1.aarch64", "product": { "name": "dtb-rockchip-5.3.18-150300.59.90.1.aarch64", "product_id": "dtb-rockchip-5.3.18-150300.59.90.1.aarch64" } }, { "category": "product_version", "name": "dtb-socionext-5.3.18-150300.59.90.1.aarch64", "product": { "name": "dtb-socionext-5.3.18-150300.59.90.1.aarch64", "product_id": "dtb-socionext-5.3.18-150300.59.90.1.aarch64" } }, { "category": "product_version", "name": "dtb-sprd-5.3.18-150300.59.90.1.aarch64", "product": { "name": "dtb-sprd-5.3.18-150300.59.90.1.aarch64", "product_id": "dtb-sprd-5.3.18-150300.59.90.1.aarch64" } }, { "category": "product_version", "name": "dtb-xilinx-5.3.18-150300.59.90.1.aarch64", "product": { "name": "dtb-xilinx-5.3.18-150300.59.90.1.aarch64", "product_id": "dtb-xilinx-5.3.18-150300.59.90.1.aarch64" } }, { "category": "product_version", "name": "dtb-zte-5.3.18-150300.59.90.1.aarch64", "product": { "name": "dtb-zte-5.3.18-150300.59.90.1.aarch64", "product_id": "dtb-zte-5.3.18-150300.59.90.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-64kb-5.3.18-150300.59.90.1.aarch64", "product": { "name": "gfs2-kmp-64kb-5.3.18-150300.59.90.1.aarch64", "product_id": "gfs2-kmp-64kb-5.3.18-150300.59.90.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-150300.59.90.1.aarch64", "product": { "name": "gfs2-kmp-default-5.3.18-150300.59.90.1.aarch64", "product_id": "gfs2-kmp-default-5.3.18-150300.59.90.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-preempt-5.3.18-150300.59.90.1.aarch64", "product": { "name": "gfs2-kmp-preempt-5.3.18-150300.59.90.1.aarch64", "product_id": "gfs2-kmp-preempt-5.3.18-150300.59.90.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-5.3.18-150300.59.90.1.aarch64", "product": { "name": "kernel-64kb-5.3.18-150300.59.90.1.aarch64", "product_id": "kernel-64kb-5.3.18-150300.59.90.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-devel-5.3.18-150300.59.90.1.aarch64", "product": { "name": "kernel-64kb-devel-5.3.18-150300.59.90.1.aarch64", "product_id": "kernel-64kb-devel-5.3.18-150300.59.90.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-extra-5.3.18-150300.59.90.1.aarch64", "product": { "name": "kernel-64kb-extra-5.3.18-150300.59.90.1.aarch64", "product_id": "kernel-64kb-extra-5.3.18-150300.59.90.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-livepatch-devel-5.3.18-150300.59.90.1.aarch64", "product": { "name": "kernel-64kb-livepatch-devel-5.3.18-150300.59.90.1.aarch64", "product_id": "kernel-64kb-livepatch-devel-5.3.18-150300.59.90.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-optional-5.3.18-150300.59.90.1.aarch64", "product": { "name": "kernel-64kb-optional-5.3.18-150300.59.90.1.aarch64", "product_id": "kernel-64kb-optional-5.3.18-150300.59.90.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-5.3.18-150300.59.90.1.aarch64", "product": { "name": "kernel-default-5.3.18-150300.59.90.1.aarch64", "product_id": "kernel-default-5.3.18-150300.59.90.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.aarch64", "product": { "name": "kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.aarch64", "product_id": "kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-150300.59.90.1.150300.18.52.1.aarch64", "product": { "name": "kernel-default-base-rebuild-5.3.18-150300.59.90.1.150300.18.52.1.aarch64", "product_id": "kernel-default-base-rebuild-5.3.18-150300.59.90.1.150300.18.52.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-150300.59.90.1.aarch64", "product": { "name": "kernel-default-devel-5.3.18-150300.59.90.1.aarch64", "product_id": "kernel-default-devel-5.3.18-150300.59.90.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-150300.59.90.1.aarch64", "product": { "name": "kernel-default-extra-5.3.18-150300.59.90.1.aarch64", "product_id": "kernel-default-extra-5.3.18-150300.59.90.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-150300.59.90.1.aarch64", "product": { "name": "kernel-default-livepatch-5.3.18-150300.59.90.1.aarch64", "product_id": "kernel-default-livepatch-5.3.18-150300.59.90.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-150300.59.90.1.aarch64", "product": { "name": "kernel-default-livepatch-devel-5.3.18-150300.59.90.1.aarch64", "product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.90.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-optional-5.3.18-150300.59.90.1.aarch64", "product": { "name": "kernel-default-optional-5.3.18-150300.59.90.1.aarch64", "product_id": "kernel-default-optional-5.3.18-150300.59.90.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-150300.59.90.1.aarch64", "product": { "name": "kernel-obs-build-5.3.18-150300.59.90.1.aarch64", "product_id": "kernel-obs-build-5.3.18-150300.59.90.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-150300.59.90.1.aarch64", "product": { "name": "kernel-obs-qa-5.3.18-150300.59.90.1.aarch64", "product_id": "kernel-obs-qa-5.3.18-150300.59.90.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-5.3.18-150300.59.90.1.aarch64", "product": { "name": "kernel-preempt-5.3.18-150300.59.90.1.aarch64", "product_id": "kernel-preempt-5.3.18-150300.59.90.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-devel-5.3.18-150300.59.90.1.aarch64", "product": { "name": "kernel-preempt-devel-5.3.18-150300.59.90.1.aarch64", "product_id": "kernel-preempt-devel-5.3.18-150300.59.90.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-extra-5.3.18-150300.59.90.1.aarch64", "product": { "name": "kernel-preempt-extra-5.3.18-150300.59.90.1.aarch64", "product_id": "kernel-preempt-extra-5.3.18-150300.59.90.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.90.1.aarch64", "product": { "name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.90.1.aarch64", "product_id": "kernel-preempt-livepatch-devel-5.3.18-150300.59.90.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-optional-5.3.18-150300.59.90.1.aarch64", "product": { "name": "kernel-preempt-optional-5.3.18-150300.59.90.1.aarch64", "product_id": "kernel-preempt-optional-5.3.18-150300.59.90.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-150300.59.90.1.aarch64", "product": { "name": "kernel-syms-5.3.18-150300.59.90.1.aarch64", "product_id": "kernel-syms-5.3.18-150300.59.90.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-64kb-5.3.18-150300.59.90.1.aarch64", "product": { "name": "kselftests-kmp-64kb-5.3.18-150300.59.90.1.aarch64", "product_id": "kselftests-kmp-64kb-5.3.18-150300.59.90.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-150300.59.90.1.aarch64", "product": { "name": "kselftests-kmp-default-5.3.18-150300.59.90.1.aarch64", "product_id": "kselftests-kmp-default-5.3.18-150300.59.90.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-preempt-5.3.18-150300.59.90.1.aarch64", "product": { "name": "kselftests-kmp-preempt-5.3.18-150300.59.90.1.aarch64", "product_id": "kselftests-kmp-preempt-5.3.18-150300.59.90.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-64kb-5.3.18-150300.59.90.1.aarch64", "product": { "name": "ocfs2-kmp-64kb-5.3.18-150300.59.90.1.aarch64", "product_id": "ocfs2-kmp-64kb-5.3.18-150300.59.90.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-150300.59.90.1.aarch64", "product": { "name": "ocfs2-kmp-default-5.3.18-150300.59.90.1.aarch64", "product_id": "ocfs2-kmp-default-5.3.18-150300.59.90.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-preempt-5.3.18-150300.59.90.1.aarch64", "product": { "name": "ocfs2-kmp-preempt-5.3.18-150300.59.90.1.aarch64", "product_id": "ocfs2-kmp-preempt-5.3.18-150300.59.90.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-64kb-5.3.18-150300.59.90.1.aarch64", "product": { "name": "reiserfs-kmp-64kb-5.3.18-150300.59.90.1.aarch64", "product_id": "reiserfs-kmp-64kb-5.3.18-150300.59.90.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-150300.59.90.1.aarch64", "product": { "name": "reiserfs-kmp-default-5.3.18-150300.59.90.1.aarch64", "product_id": "reiserfs-kmp-default-5.3.18-150300.59.90.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-preempt-5.3.18-150300.59.90.1.aarch64", "product": { "name": "reiserfs-kmp-preempt-5.3.18-150300.59.90.1.aarch64", "product_id": "reiserfs-kmp-preempt-5.3.18-150300.59.90.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-5.3.18-150300.59.90.1.noarch", "product": { "name": "kernel-devel-5.3.18-150300.59.90.1.noarch", "product_id": "kernel-devel-5.3.18-150300.59.90.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-5.3.18-150300.59.90.1.noarch", "product": { "name": "kernel-docs-5.3.18-150300.59.90.1.noarch", "product_id": "kernel-docs-5.3.18-150300.59.90.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-5.3.18-150300.59.90.1.noarch", "product": { "name": "kernel-docs-html-5.3.18-150300.59.90.1.noarch", "product_id": "kernel-docs-html-5.3.18-150300.59.90.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-5.3.18-150300.59.90.1.noarch", "product": { "name": "kernel-macros-5.3.18-150300.59.90.1.noarch", "product_id": "kernel-macros-5.3.18-150300.59.90.1.noarch" } }, { "category": "product_version", "name": "kernel-source-5.3.18-150300.59.90.1.noarch", "product": { "name": "kernel-source-5.3.18-150300.59.90.1.noarch", "product_id": "kernel-source-5.3.18-150300.59.90.1.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-5.3.18-150300.59.90.1.noarch", "product": { "name": "kernel-source-vanilla-5.3.18-150300.59.90.1.noarch", "product_id": "kernel-source-vanilla-5.3.18-150300.59.90.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-150300.59.90.1.ppc64le", "product": { "name": "cluster-md-kmp-default-5.3.18-150300.59.90.1.ppc64le", "product_id": "cluster-md-kmp-default-5.3.18-150300.59.90.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-150300.59.90.1.ppc64le", "product": { "name": "dlm-kmp-default-5.3.18-150300.59.90.1.ppc64le", "product_id": "dlm-kmp-default-5.3.18-150300.59.90.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-150300.59.90.1.ppc64le", "product": { "name": "gfs2-kmp-default-5.3.18-150300.59.90.1.ppc64le", "product_id": "gfs2-kmp-default-5.3.18-150300.59.90.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-5.3.18-150300.59.90.1.ppc64le", "product": { "name": "kernel-debug-5.3.18-150300.59.90.1.ppc64le", "product_id": "kernel-debug-5.3.18-150300.59.90.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-devel-5.3.18-150300.59.90.1.ppc64le", "product": { "name": "kernel-debug-devel-5.3.18-150300.59.90.1.ppc64le", "product_id": "kernel-debug-devel-5.3.18-150300.59.90.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-5.3.18-150300.59.90.1.ppc64le", "product": { "name": "kernel-debug-livepatch-devel-5.3.18-150300.59.90.1.ppc64le", "product_id": "kernel-debug-livepatch-devel-5.3.18-150300.59.90.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-5.3.18-150300.59.90.1.ppc64le", "product": { "name": "kernel-default-5.3.18-150300.59.90.1.ppc64le", "product_id": "kernel-default-5.3.18-150300.59.90.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.ppc64le", "product": { "name": "kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.ppc64le", "product_id": "kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-150300.59.90.1.150300.18.52.1.ppc64le", "product": { "name": "kernel-default-base-rebuild-5.3.18-150300.59.90.1.150300.18.52.1.ppc64le", "product_id": "kernel-default-base-rebuild-5.3.18-150300.59.90.1.150300.18.52.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-150300.59.90.1.ppc64le", "product": { "name": "kernel-default-devel-5.3.18-150300.59.90.1.ppc64le", "product_id": "kernel-default-devel-5.3.18-150300.59.90.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-150300.59.90.1.ppc64le", "product": { "name": "kernel-default-extra-5.3.18-150300.59.90.1.ppc64le", "product_id": "kernel-default-extra-5.3.18-150300.59.90.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-150300.59.90.1.ppc64le", "product": { "name": "kernel-default-livepatch-5.3.18-150300.59.90.1.ppc64le", "product_id": "kernel-default-livepatch-5.3.18-150300.59.90.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-150300.59.90.1.ppc64le", "product": { "name": "kernel-default-livepatch-devel-5.3.18-150300.59.90.1.ppc64le", "product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.90.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-optional-5.3.18-150300.59.90.1.ppc64le", "product": { "name": "kernel-default-optional-5.3.18-150300.59.90.1.ppc64le", "product_id": "kernel-default-optional-5.3.18-150300.59.90.1.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-5.3.18-150300.59.90.1.ppc64le", "product": { "name": "kernel-kvmsmall-5.3.18-150300.59.90.1.ppc64le", "product_id": "kernel-kvmsmall-5.3.18-150300.59.90.1.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-5.3.18-150300.59.90.1.ppc64le", "product": { "name": "kernel-kvmsmall-devel-5.3.18-150300.59.90.1.ppc64le", "product_id": "kernel-kvmsmall-devel-5.3.18-150300.59.90.1.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.90.1.ppc64le", "product": { "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.90.1.ppc64le", "product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.90.1.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_90-default-1-150300.7.3.1.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-150300_59_90-default-1-150300.7.3.1.ppc64le", "product_id": "kernel-livepatch-5_3_18-150300_59_90-default-1-150300.7.3.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-150300.59.90.1.ppc64le", "product": { "name": "kernel-obs-build-5.3.18-150300.59.90.1.ppc64le", "product_id": "kernel-obs-build-5.3.18-150300.59.90.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-150300.59.90.1.ppc64le", "product": { "name": "kernel-obs-qa-5.3.18-150300.59.90.1.ppc64le", "product_id": "kernel-obs-qa-5.3.18-150300.59.90.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-150300.59.90.1.ppc64le", "product": { "name": "kernel-syms-5.3.18-150300.59.90.1.ppc64le", "product_id": "kernel-syms-5.3.18-150300.59.90.1.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-150300.59.90.1.ppc64le", "product": { "name": "kselftests-kmp-default-5.3.18-150300.59.90.1.ppc64le", "product_id": "kselftests-kmp-default-5.3.18-150300.59.90.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-150300.59.90.1.ppc64le", "product": { "name": "ocfs2-kmp-default-5.3.18-150300.59.90.1.ppc64le", "product_id": "ocfs2-kmp-default-5.3.18-150300.59.90.1.ppc64le" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-150300.59.90.1.ppc64le", "product": { "name": "reiserfs-kmp-default-5.3.18-150300.59.90.1.ppc64le", "product_id": "reiserfs-kmp-default-5.3.18-150300.59.90.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-150300.59.90.1.s390x", "product": { "name": "cluster-md-kmp-default-5.3.18-150300.59.90.1.s390x", "product_id": "cluster-md-kmp-default-5.3.18-150300.59.90.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-150300.59.90.1.s390x", "product": { "name": "dlm-kmp-default-5.3.18-150300.59.90.1.s390x", "product_id": "dlm-kmp-default-5.3.18-150300.59.90.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-150300.59.90.1.s390x", "product": { "name": "gfs2-kmp-default-5.3.18-150300.59.90.1.s390x", "product_id": "gfs2-kmp-default-5.3.18-150300.59.90.1.s390x" } }, { "category": "product_version", "name": "kernel-default-5.3.18-150300.59.90.1.s390x", "product": { "name": "kernel-default-5.3.18-150300.59.90.1.s390x", "product_id": "kernel-default-5.3.18-150300.59.90.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.s390x", "product": { "name": "kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.s390x", "product_id": "kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-150300.59.90.1.150300.18.52.1.s390x", "product": { "name": "kernel-default-base-rebuild-5.3.18-150300.59.90.1.150300.18.52.1.s390x", "product_id": "kernel-default-base-rebuild-5.3.18-150300.59.90.1.150300.18.52.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-150300.59.90.1.s390x", "product": { "name": "kernel-default-devel-5.3.18-150300.59.90.1.s390x", "product_id": "kernel-default-devel-5.3.18-150300.59.90.1.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-150300.59.90.1.s390x", "product": { "name": "kernel-default-extra-5.3.18-150300.59.90.1.s390x", "product_id": "kernel-default-extra-5.3.18-150300.59.90.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-150300.59.90.1.s390x", "product": { "name": "kernel-default-livepatch-5.3.18-150300.59.90.1.s390x", "product_id": "kernel-default-livepatch-5.3.18-150300.59.90.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-150300.59.90.1.s390x", "product": { "name": "kernel-default-livepatch-devel-5.3.18-150300.59.90.1.s390x", "product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.90.1.s390x" } }, { "category": "product_version", "name": "kernel-default-optional-5.3.18-150300.59.90.1.s390x", "product": { "name": "kernel-default-optional-5.3.18-150300.59.90.1.s390x", "product_id": "kernel-default-optional-5.3.18-150300.59.90.1.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_90-default-1-150300.7.3.1.s390x", "product": { "name": "kernel-livepatch-5_3_18-150300_59_90-default-1-150300.7.3.1.s390x", "product_id": "kernel-livepatch-5_3_18-150300_59_90-default-1-150300.7.3.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-150300.59.90.1.s390x", "product": { "name": "kernel-obs-build-5.3.18-150300.59.90.1.s390x", "product_id": "kernel-obs-build-5.3.18-150300.59.90.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-150300.59.90.1.s390x", "product": { "name": "kernel-obs-qa-5.3.18-150300.59.90.1.s390x", "product_id": "kernel-obs-qa-5.3.18-150300.59.90.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-150300.59.90.1.s390x", "product": { "name": "kernel-syms-5.3.18-150300.59.90.1.s390x", "product_id": "kernel-syms-5.3.18-150300.59.90.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-5.3.18-150300.59.90.1.s390x", "product": { "name": "kernel-zfcpdump-5.3.18-150300.59.90.1.s390x", "product_id": "kernel-zfcpdump-5.3.18-150300.59.90.1.s390x" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-150300.59.90.1.s390x", "product": { "name": "kselftests-kmp-default-5.3.18-150300.59.90.1.s390x", "product_id": "kselftests-kmp-default-5.3.18-150300.59.90.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-150300.59.90.1.s390x", "product": { "name": "ocfs2-kmp-default-5.3.18-150300.59.90.1.s390x", "product_id": "ocfs2-kmp-default-5.3.18-150300.59.90.1.s390x" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-150300.59.90.1.s390x", "product": { "name": "reiserfs-kmp-default-5.3.18-150300.59.90.1.s390x", "product_id": "reiserfs-kmp-default-5.3.18-150300.59.90.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-150300.59.90.1.x86_64", "product": { "name": "cluster-md-kmp-default-5.3.18-150300.59.90.1.x86_64", "product_id": "cluster-md-kmp-default-5.3.18-150300.59.90.1.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-preempt-5.3.18-150300.59.90.1.x86_64", "product": { "name": "cluster-md-kmp-preempt-5.3.18-150300.59.90.1.x86_64", "product_id": "cluster-md-kmp-preempt-5.3.18-150300.59.90.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-150300.59.90.1.x86_64", "product": { "name": "dlm-kmp-default-5.3.18-150300.59.90.1.x86_64", "product_id": "dlm-kmp-default-5.3.18-150300.59.90.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-preempt-5.3.18-150300.59.90.1.x86_64", "product": { "name": "dlm-kmp-preempt-5.3.18-150300.59.90.1.x86_64", "product_id": "dlm-kmp-preempt-5.3.18-150300.59.90.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-150300.59.90.1.x86_64", "product": { "name": "gfs2-kmp-default-5.3.18-150300.59.90.1.x86_64", "product_id": "gfs2-kmp-default-5.3.18-150300.59.90.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-preempt-5.3.18-150300.59.90.1.x86_64", "product": { "name": "gfs2-kmp-preempt-5.3.18-150300.59.90.1.x86_64", "product_id": "gfs2-kmp-preempt-5.3.18-150300.59.90.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-5.3.18-150300.59.90.1.x86_64", "product": { "name": "kernel-debug-5.3.18-150300.59.90.1.x86_64", "product_id": "kernel-debug-5.3.18-150300.59.90.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-5.3.18-150300.59.90.1.x86_64", "product": { "name": "kernel-debug-devel-5.3.18-150300.59.90.1.x86_64", "product_id": "kernel-debug-devel-5.3.18-150300.59.90.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-5.3.18-150300.59.90.1.x86_64", "product": { "name": "kernel-debug-livepatch-devel-5.3.18-150300.59.90.1.x86_64", "product_id": "kernel-debug-livepatch-devel-5.3.18-150300.59.90.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-5.3.18-150300.59.90.1.x86_64", "product": { "name": "kernel-default-5.3.18-150300.59.90.1.x86_64", "product_id": "kernel-default-5.3.18-150300.59.90.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.x86_64", "product": { "name": "kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.x86_64", "product_id": "kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-150300.59.90.1.150300.18.52.1.x86_64", "product": { "name": "kernel-default-base-rebuild-5.3.18-150300.59.90.1.150300.18.52.1.x86_64", "product_id": "kernel-default-base-rebuild-5.3.18-150300.59.90.1.150300.18.52.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-150300.59.90.1.x86_64", "product": { "name": "kernel-default-devel-5.3.18-150300.59.90.1.x86_64", "product_id": "kernel-default-devel-5.3.18-150300.59.90.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-150300.59.90.1.x86_64", "product": { "name": "kernel-default-extra-5.3.18-150300.59.90.1.x86_64", "product_id": "kernel-default-extra-5.3.18-150300.59.90.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-150300.59.90.1.x86_64", "product": { "name": "kernel-default-livepatch-5.3.18-150300.59.90.1.x86_64", "product_id": "kernel-default-livepatch-5.3.18-150300.59.90.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-150300.59.90.1.x86_64", "product": { "name": "kernel-default-livepatch-devel-5.3.18-150300.59.90.1.x86_64", "product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.90.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-optional-5.3.18-150300.59.90.1.x86_64", "product": { "name": "kernel-default-optional-5.3.18-150300.59.90.1.x86_64", "product_id": "kernel-default-optional-5.3.18-150300.59.90.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-5.3.18-150300.59.90.1.x86_64", "product": { "name": "kernel-kvmsmall-5.3.18-150300.59.90.1.x86_64", "product_id": "kernel-kvmsmall-5.3.18-150300.59.90.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-5.3.18-150300.59.90.1.x86_64", "product": { "name": "kernel-kvmsmall-devel-5.3.18-150300.59.90.1.x86_64", "product_id": "kernel-kvmsmall-devel-5.3.18-150300.59.90.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.90.1.x86_64", "product": { "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.90.1.x86_64", "product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.90.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_90-default-1-150300.7.3.1.x86_64", "product": { "name": "kernel-livepatch-5_3_18-150300_59_90-default-1-150300.7.3.1.x86_64", "product_id": "kernel-livepatch-5_3_18-150300_59_90-default-1-150300.7.3.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_90-preempt-1-150300.7.3.1.x86_64", "product": { "name": "kernel-livepatch-5_3_18-150300_59_90-preempt-1-150300.7.3.1.x86_64", "product_id": "kernel-livepatch-5_3_18-150300_59_90-preempt-1-150300.7.3.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-150300.59.90.1.x86_64", "product": { "name": "kernel-obs-build-5.3.18-150300.59.90.1.x86_64", "product_id": "kernel-obs-build-5.3.18-150300.59.90.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-150300.59.90.1.x86_64", "product": { "name": "kernel-obs-qa-5.3.18-150300.59.90.1.x86_64", "product_id": "kernel-obs-qa-5.3.18-150300.59.90.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-5.3.18-150300.59.90.1.x86_64", "product": { "name": "kernel-preempt-5.3.18-150300.59.90.1.x86_64", "product_id": "kernel-preempt-5.3.18-150300.59.90.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-devel-5.3.18-150300.59.90.1.x86_64", "product": { "name": "kernel-preempt-devel-5.3.18-150300.59.90.1.x86_64", "product_id": "kernel-preempt-devel-5.3.18-150300.59.90.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-extra-5.3.18-150300.59.90.1.x86_64", "product": { "name": "kernel-preempt-extra-5.3.18-150300.59.90.1.x86_64", "product_id": "kernel-preempt-extra-5.3.18-150300.59.90.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.90.1.x86_64", "product": { "name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.90.1.x86_64", "product_id": "kernel-preempt-livepatch-devel-5.3.18-150300.59.90.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-optional-5.3.18-150300.59.90.1.x86_64", "product": { "name": "kernel-preempt-optional-5.3.18-150300.59.90.1.x86_64", "product_id": "kernel-preempt-optional-5.3.18-150300.59.90.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-150300.59.90.1.x86_64", "product": { "name": "kernel-syms-5.3.18-150300.59.90.1.x86_64", "product_id": "kernel-syms-5.3.18-150300.59.90.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-150300.59.90.1.x86_64", "product": { "name": "kselftests-kmp-default-5.3.18-150300.59.90.1.x86_64", "product_id": "kselftests-kmp-default-5.3.18-150300.59.90.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-preempt-5.3.18-150300.59.90.1.x86_64", "product": { "name": "kselftests-kmp-preempt-5.3.18-150300.59.90.1.x86_64", "product_id": "kselftests-kmp-preempt-5.3.18-150300.59.90.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-150300.59.90.1.x86_64", "product": { "name": "ocfs2-kmp-default-5.3.18-150300.59.90.1.x86_64", "product_id": "ocfs2-kmp-default-5.3.18-150300.59.90.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-preempt-5.3.18-150300.59.90.1.x86_64", "product": { "name": "ocfs2-kmp-preempt-5.3.18-150300.59.90.1.x86_64", "product_id": "ocfs2-kmp-preempt-5.3.18-150300.59.90.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-150300.59.90.1.x86_64", "product": { "name": "reiserfs-kmp-default-5.3.18-150300.59.90.1.x86_64", "product_id": "reiserfs-kmp-default-5.3.18-150300.59.90.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-preempt-5.3.18-150300.59.90.1.x86_64", "product": { "name": "reiserfs-kmp-preempt-5.3.18-150300.59.90.1.x86_64", "product_id": "reiserfs-kmp-preempt-5.3.18-150300.59.90.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Leap Micro 5.2", "product": { "name": "openSUSE Leap Micro 5.2", "product_id": "openSUSE Leap Micro 5.2", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap-micro:5.2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.90.1.aarch64 as component of openSUSE Leap Micro 5.2", "product_id": "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.aarch64" }, "product_reference": "kernel-default-5.3.18-150300.59.90.1.aarch64", "relates_to_product_reference": "openSUSE Leap Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.90.1.x86_64 as component of openSUSE Leap Micro 5.2", "product_id": "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150300.59.90.1.x86_64", "relates_to_product_reference": "openSUSE Leap Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.aarch64 as component of openSUSE Leap Micro 5.2", "product_id": "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.aarch64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.aarch64", "relates_to_product_reference": "openSUSE Leap Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.x86_64 as component of openSUSE Leap Micro 5.2", "product_id": "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.x86_64", "relates_to_product_reference": "openSUSE Leap Micro 5.2" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-36516", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-36516" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel through 5.16.11. The mixed IPID assignment method with the hash-based IPID assignment policy allows an off-path attacker to inject data into a victim\u0027s TCP session or terminate that session.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-36516", "url": "https://www.suse.com/security/cve/CVE-2020-36516" }, { "category": "external", "summary": "SUSE Bug 1196616 for CVE-2020-36516", "url": "https://bugzilla.suse.com/1196616" }, { "category": "external", "summary": "SUSE Bug 1196867 for CVE-2020-36516", "url": "https://bugzilla.suse.com/1196867" }, { "category": "external", "summary": "SUSE Bug 1204092 for CVE-2020-36516", "url": "https://bugzilla.suse.com/1204092" }, { "category": "external", "summary": "SUSE Bug 1204183 for CVE-2020-36516", "url": "https://bugzilla.suse.com/1204183" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-23T11:19:52Z", "details": "important" } ], "title": "CVE-2020-36516" }, { "cve": "CVE-2020-36557", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-36557" } ], "notes": [ { "category": "general", "text": "A race condition in the Linux kernel before 5.6.2 between the VT_DISALLOCATE ioctl and closing/opening of ttys could lead to a use-after-free.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-36557", "url": "https://www.suse.com/security/cve/CVE-2020-36557" }, { "category": "external", "summary": "SUSE Bug 1201429 for CVE-2020-36557", "url": "https://bugzilla.suse.com/1201429" }, { "category": "external", "summary": "SUSE Bug 1201742 for CVE-2020-36557", "url": "https://bugzilla.suse.com/1201742" }, { "category": "external", "summary": "SUSE Bug 1202874 for CVE-2020-36557", "url": "https://bugzilla.suse.com/1202874" }, { "category": "external", "summary": "SUSE Bug 1205313 for CVE-2020-36557", "url": "https://bugzilla.suse.com/1205313" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-23T11:19:52Z", "details": "important" } ], "title": "CVE-2020-36557" }, { "cve": "CVE-2020-36558", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-36558" } ], "notes": [ { "category": "general", "text": "A race condition in the Linux kernel before 5.5.7 involving VT_RESIZEX could lead to a NULL pointer dereference and general protection fault.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-36558", "url": "https://www.suse.com/security/cve/CVE-2020-36558" }, { "category": "external", "summary": "SUSE Bug 1200910 for CVE-2020-36558", "url": "https://bugzilla.suse.com/1200910" }, { "category": "external", "summary": "SUSE Bug 1201752 for CVE-2020-36558", "url": "https://bugzilla.suse.com/1201752" }, { "category": "external", "summary": "SUSE Bug 1205313 for CVE-2020-36558", "url": "https://bugzilla.suse.com/1205313" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-23T11:19:52Z", "details": "important" } ], "title": "CVE-2020-36558" }, { "cve": "CVE-2021-33655", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-33655" } ], "notes": [ { "category": "general", "text": "When sending malicous data to kernel by ioctl cmd FBIOPUT_VSCREENINFO,kernel will write memory out of bounds.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-33655", "url": "https://www.suse.com/security/cve/CVE-2021-33655" }, { "category": "external", "summary": "SUSE Bug 1201635 for CVE-2021-33655", "url": "https://bugzilla.suse.com/1201635" }, { "category": "external", "summary": "SUSE Bug 1202087 for CVE-2021-33655", "url": "https://bugzilla.suse.com/1202087" }, { "category": "external", "summary": "SUSE Bug 1205313 for CVE-2021-33655", "url": "https://bugzilla.suse.com/1205313" }, { "category": "external", "summary": "SUSE Bug 1212291 for CVE-2021-33655", "url": "https://bugzilla.suse.com/1212291" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-23T11:19:52Z", "details": "important" } ], "title": "CVE-2021-33655" }, { "cve": "CVE-2021-33656", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-33656" } ], "notes": [ { "category": "general", "text": "When setting font with malicous data by ioctl cmd PIO_FONT,kernel will write memory out of bounds.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-33656", "url": "https://www.suse.com/security/cve/CVE-2021-33656" }, { "category": "external", "summary": "SUSE Bug 1201636 for CVE-2021-33656", "url": "https://bugzilla.suse.com/1201636" }, { "category": "external", "summary": "SUSE Bug 1212286 for CVE-2021-33656", "url": "https://bugzilla.suse.com/1212286" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-23T11:19:52Z", "details": "moderate" } ], "title": "CVE-2021-33656" }, { "cve": "CVE-2022-1116", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1116" } ], "notes": [ { "category": "general", "text": "Integer Overflow or Wraparound vulnerability in io_uring of Linux Kernel allows local attacker to cause memory corruption and escalate privileges to root. This issue affects: Linux Kernel versions prior to 5.4.189; version 5.4.24 and later versions.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1116", "url": "https://www.suse.com/security/cve/CVE-2022-1116" }, { "category": "external", "summary": "SUSE Bug 1199647 for CVE-2022-1116", "url": "https://bugzilla.suse.com/1199647" }, { "category": "external", "summary": "SUSE Bug 1199648 for CVE-2022-1116", "url": "https://bugzilla.suse.com/1199648" }, { "category": "external", "summary": "SUSE Bug 1209225 for CVE-2022-1116", "url": "https://bugzilla.suse.com/1209225" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-23T11:19:52Z", "details": "important" } ], "title": "CVE-2022-1116" }, { "cve": "CVE-2022-1462", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1462" } ], "notes": [ { "category": "general", "text": "An out-of-bounds read flaw was found in the Linux kernel\u0027s TeleTYpe subsystem. The issue occurs in how a user triggers a race condition using ioctls TIOCSPTLCK and TIOCGPTPEER and TIOCSTI and TCXONC with leakage of memory in the flush_to_ldisc function. This flaw allows a local user to crash the system or read unauthorized random data from memory.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1462", "url": "https://www.suse.com/security/cve/CVE-2022-1462" }, { "category": "external", "summary": "SUSE Bug 1198829 for CVE-2022-1462", "url": "https://bugzilla.suse.com/1198829" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-23T11:19:52Z", "details": "moderate" } ], "title": "CVE-2022-1462" }, { "cve": "CVE-2022-20166", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-20166" } ], "notes": [ { "category": "general", "text": "In various methods of kernel base drivers, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-182388481References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-20166", "url": "https://www.suse.com/security/cve/CVE-2022-20166" }, { "category": "external", "summary": "SUSE Bug 1200598 for CVE-2022-20166", "url": "https://bugzilla.suse.com/1200598" }, { "category": "external", "summary": "SUSE Bug 1212284 for CVE-2022-20166", "url": "https://bugzilla.suse.com/1212284" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-23T11:19:52Z", "details": "moderate" } ], "title": "CVE-2022-20166" }, { "cve": "CVE-2022-21505", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-21505" } ], "notes": [ { "category": "general", "text": "In the linux kernel, if IMA appraisal is used with the \"ima_appraise=log\" boot param, lockdown can be defeated with kexec on any machine when Secure Boot is disabled or unavailable. IMA prevents setting \"ima_appraise=log\" from the boot param when Secure Boot is enabled, but this does not cover cases where lockdown is used without Secure Boot. CVSS 3.1 Base Score 6.7 (Confidentiality, Integrity, Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H).", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-21505", "url": "https://www.suse.com/security/cve/CVE-2022-21505" }, { "category": "external", "summary": "SUSE Bug 1201458 for CVE-2022-21505", "url": "https://bugzilla.suse.com/1201458" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-23T11:19:52Z", "details": "moderate" } ], "title": "CVE-2022-21505" }, { "cve": "CVE-2022-2318", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-2318" } ], "notes": [ { "category": "general", "text": "There are use-after-free vulnerabilities caused by timer handler in net/rose/rose_timer.c of linux that allow attackers to crash linux kernel without any privileges.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-2318", "url": "https://www.suse.com/security/cve/CVE-2022-2318" }, { "category": "external", "summary": "SUSE Bug 1201251 for CVE-2022-2318", "url": "https://bugzilla.suse.com/1201251" }, { "category": "external", "summary": "SUSE Bug 1212303 for CVE-2022-2318", "url": "https://bugzilla.suse.com/1212303" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-23T11:19:52Z", "details": "moderate" } ], "title": "CVE-2022-2318" }, { "cve": "CVE-2022-26365", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-26365" } ], "notes": [ { "category": "general", "text": "Linux disk/nic frontends data leaks T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Linux Block and Network PV device frontends don\u0027t zero memory regions before sharing them with the backend (CVE-2022-26365, CVE-2022-33740). Additionally the granularity of the grant table doesn\u0027t allow sharing less than a 4K page, leading to unrelated data residing in the same 4K page as data shared with a backend being accessible by such backend (CVE-2022-33741, CVE-2022-33742).", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-26365", "url": "https://www.suse.com/security/cve/CVE-2022-26365" }, { "category": "external", "summary": "SUSE Bug 1200762 for CVE-2022-26365", "url": "https://bugzilla.suse.com/1200762" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-23T11:19:52Z", "details": "moderate" } ], "title": "CVE-2022-26365" }, { "cve": "CVE-2022-2639", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-2639" } ], "notes": [ { "category": "general", "text": "An integer coercion error was found in the openvswitch kernel module. Given a sufficiently large number of actions, while copying and reserving memory for a new action of a new flow, the reserve_sfa_size() function does not return -EMSGSIZE as expected, potentially leading to an out-of-bounds write access. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-2639", "url": "https://www.suse.com/security/cve/CVE-2022-2639" }, { "category": "external", "summary": "SUSE Bug 1202154 for CVE-2022-2639", "url": "https://bugzilla.suse.com/1202154" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-23T11:19:52Z", "details": "moderate" } ], "title": "CVE-2022-2639" }, { "cve": "CVE-2022-29581", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-29581" } ], "notes": [ { "category": "general", "text": "Improper Update of Reference Count vulnerability in net/sched of Linux Kernel allows local attacker to cause privilege escalation to root. This issue affects: Linux Kernel versions prior to 5.18; version 4.14 and later versions.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-29581", "url": "https://www.suse.com/security/cve/CVE-2022-29581" }, { "category": "external", "summary": "SUSE Bug 1199665 for CVE-2022-29581", "url": "https://bugzilla.suse.com/1199665" }, { "category": "external", "summary": "SUSE Bug 1199695 for CVE-2022-29581", "url": "https://bugzilla.suse.com/1199695" }, { "category": "external", "summary": "SUSE Bug 1205313 for CVE-2022-29581", "url": "https://bugzilla.suse.com/1205313" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-23T11:19:52Z", "details": "important" } ], "title": "CVE-2022-29581" }, { "cve": "CVE-2022-32250", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-32250" } ], "notes": [ { "category": "general", "text": "net/netfilter/nf_tables_api.c in the Linux kernel through 5.18.1 allows a local user (able to create user/net namespaces) to escalate privileges to root because an incorrect NFT_STATEFUL_EXPR check leads to a use-after-free.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-32250", "url": "https://www.suse.com/security/cve/CVE-2022-32250" }, { "category": "external", "summary": "SUSE Bug 1200015 for CVE-2022-32250", "url": "https://bugzilla.suse.com/1200015" }, { "category": "external", "summary": "SUSE Bug 1200268 for CVE-2022-32250", "url": "https://bugzilla.suse.com/1200268" }, { "category": "external", "summary": "SUSE Bug 1200494 for CVE-2022-32250", "url": "https://bugzilla.suse.com/1200494" }, { "category": "external", "summary": "SUSE Bug 1202992 for CVE-2022-32250", "url": "https://bugzilla.suse.com/1202992" }, { "category": "external", "summary": "SUSE Bug 1202993 for CVE-2022-32250", "url": "https://bugzilla.suse.com/1202993" }, { "category": "external", "summary": "SUSE Bug 1203002 for CVE-2022-32250", "url": "https://bugzilla.suse.com/1203002" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-23T11:19:52Z", "details": "important" } ], "title": "CVE-2022-32250" }, { "cve": "CVE-2022-33740", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-33740" } ], "notes": [ { "category": "general", "text": "Linux disk/nic frontends data leaks T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Linux Block and Network PV device frontends don\u0027t zero memory regions before sharing them with the backend (CVE-2022-26365, CVE-2022-33740). Additionally the granularity of the grant table doesn\u0027t allow sharing less than a 4K page, leading to unrelated data residing in the same 4K page as data shared with a backend being accessible by such backend (CVE-2022-33741, CVE-2022-33742).", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-33740", "url": "https://www.suse.com/security/cve/CVE-2022-33740" }, { "category": "external", "summary": "SUSE Bug 1200762 for CVE-2022-33740", "url": "https://bugzilla.suse.com/1200762" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-23T11:19:52Z", "details": "moderate" } ], "title": "CVE-2022-33740" }, { "cve": "CVE-2022-33741", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-33741" } ], "notes": [ { "category": "general", "text": "Linux disk/nic frontends data leaks T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Linux Block and Network PV device frontends don\u0027t zero memory regions before sharing them with the backend (CVE-2022-26365, CVE-2022-33740). Additionally the granularity of the grant table doesn\u0027t allow sharing less than a 4K page, leading to unrelated data residing in the same 4K page as data shared with a backend being accessible by such backend (CVE-2022-33741, CVE-2022-33742).", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-33741", "url": "https://www.suse.com/security/cve/CVE-2022-33741" }, { "category": "external", "summary": "SUSE Bug 1200762 for CVE-2022-33741", "url": "https://bugzilla.suse.com/1200762" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-23T11:19:52Z", "details": "moderate" } ], "title": "CVE-2022-33741" }, { "cve": "CVE-2022-33742", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-33742" } ], "notes": [ { "category": "general", "text": "Linux disk/nic frontends data leaks T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Linux Block and Network PV device frontends don\u0027t zero memory regions before sharing them with the backend (CVE-2022-26365, CVE-2022-33740). Additionally the granularity of the grant table doesn\u0027t allow sharing less than a 4K page, leading to unrelated data residing in the same 4K page as data shared with a backend being accessible by such backend (CVE-2022-33741, CVE-2022-33742).", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-33742", "url": "https://www.suse.com/security/cve/CVE-2022-33742" }, { "category": "external", "summary": "SUSE Bug 1200762 for CVE-2022-33742", "url": "https://bugzilla.suse.com/1200762" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-23T11:19:52Z", "details": "moderate" } ], "title": "CVE-2022-33742" }, { "cve": "CVE-2022-36946", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-36946" } ], "notes": [ { "category": "general", "text": "nfqnl_mangle in net/netfilter/nfnetlink_queue.c in the Linux kernel through 5.18.14 allows remote attackers to cause a denial of service (panic) because, in the case of an nf_queue verdict with a one-byte nfta_payload attribute, an skb_pull can encounter a negative skb-\u003elen.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-36946", "url": "https://www.suse.com/security/cve/CVE-2022-36946" }, { "category": "external", "summary": "SUSE Bug 1201940 for CVE-2022-36946", "url": "https://bugzilla.suse.com/1201940" }, { "category": "external", "summary": "SUSE Bug 1201941 for CVE-2022-36946", "url": "https://bugzilla.suse.com/1201941" }, { "category": "external", "summary": "SUSE Bug 1202312 for CVE-2022-36946", "url": "https://bugzilla.suse.com/1202312" }, { "category": "external", "summary": "SUSE Bug 1202874 for CVE-2022-36946", "url": "https://bugzilla.suse.com/1202874" }, { "category": "external", "summary": "SUSE Bug 1203208 for CVE-2022-36946", "url": "https://bugzilla.suse.com/1203208" }, { "category": "external", "summary": "SUSE Bug 1204132 for CVE-2022-36946", "url": "https://bugzilla.suse.com/1204132" }, { "category": "external", "summary": "SUSE Bug 1205313 for CVE-2022-36946", "url": "https://bugzilla.suse.com/1205313" }, { "category": "external", "summary": "SUSE Bug 1212310 for CVE-2022-36946", "url": "https://bugzilla.suse.com/1212310" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.90.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.90.1.150300.18.52.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-23T11:19:52Z", "details": "important" } ], "title": "CVE-2022-36946" } ] }
suse-su-2022:2892-1
Vulnerability from csaf_suse
Published
2022-08-25 09:08
Modified
2022-08-25 09:08
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP3 RT kernel was updated to receive various security bugfixes.
The following security bugs were fixed:
- CVE-2022-2639: Fixed integer underflow that could lead to out-of-bounds write in reserve_sfa_size() (bsc#1202154).
- CVE-2020-36516: Fixed TCP session data injection vulnerability via the mixed IPID assignment method (bnc#1196616).
- CVE-2022-36946: Fixed an incorrect packet trucation operation which could lead to denial of service (bnc#1201940).
- CVE-2022-29581: Fixed improper update of Reference Count in net/sched that could cause root privilege escalation (bnc#1199665).
- CVE-2022-20166: Fixed several possible memory safety issues due to unsafe operations (bsc#1200598).
- CVE-2020-36558: Fixed a race condition involving VT_RESIZEX which could lead to a NULL pointer dereference and general protection fault (bnc#1200910).
- CVE-2020-36557: Fixed a race condition between the VT_DISALLOCATE ioctl and closing/opening of TTYs could lead to a use-after-free (bnc#1201429).
- CVE-2022-21505: Fixed kexec lockdown bypass with IMA policy (bsc#1201458).
- CVE-2021-33656: Fixed memory out of bounds write related to ioctl cmd PIO_FONT (bnc#1201636).
- CVE-2021-33655: Fixed out of bounds write with ioctl FBIOPUT_VSCREENINFO (bnc#1201635).
- CVE-2022-1462: Fixed an out-of-bounds read flaw in the TTY subsystem (bnc#1198829).
- CVE-2022-1116: Fixed a integer overflow vulnerability in io_uring which allowed a local attacker to cause memory corruption and escalate privileges to root (bnc#1199647).
- CVE-2022-2318: Fixed a use-after-free vulnerability in the timer handler in Rose subsystem that allowed unprivileged attackers to crash the system (bsc#1201251).
- CVE-2022-26365, CVE-2022-33740, CVE-2022-33741, CVE-2022-33742: Fixed multiple potential data leaks with Block and Network devices when using untrusted backends (bsc#1200762).
The following non-security bugs were fixed:
- Fix bsc#1201644, bsc#1201664, bsc#1201672, bsc#1201673, bsc#1201676 All are reports of the same problem - the IBRS_* regs push/popping was wrong but it needs 1b331eeea7b8 ('x86/entry: Remove skip_r11rcx') too.
- ACPI: APEI: Better fix to avoid spamming the console with old error logs (git-fixes).
- ACPI: CPPC: Do not prevent CPPC from working in the future (git-fixes).
- ACPI: video: Shortening quirk list by identifying Clevo by board_name only (git-fixes).
- ALSA: hda - Add fixup for Dell Latitidue E5430 (git-fixes).
- ALSA: hda/conexant: Apply quirk for another HP ProDesk 600 G3 model (git-fixes).
- ALSA: hda/realtek - Enable the headset-mic on a Xiaomi's laptop (git-fixes).
- ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc221 (git-fixes).
- ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc671 (git-fixes).
- ASoC: Intel: Skylake: Correct the handling of fmt_config flexible array (git-fixes).
- ASoC: Intel: Skylake: Correct the ssp rate discovery in skl_get_ssp_clks() (git-fixes).
- ASoC: Remove unused hw_write_t type (git-fixes).
- ASoC: cs47l15: Fix event generation for low power mux control (git-fixes).
- ASoC: madera: Fix event generation for OUT1 demux (git-fixes).
- ASoC: madera: Fix event generation for rate controls (git-fixes).
- ASoC: ops: Fix off by one in range control validation (git-fixes).
- ASoC: sgtl5000: Fix noise on shutdown/remove (git-fixes).
- ASoC: wm5110: Fix DRE control (git-fixes).
- Bluetooth: L2CAP: Fix use-after-free caused by l2cap_chan_put (git-fixes).
- Bluetooth: hci_intel: Add check for platform_driver_register (git-fixes).
- Fixed a regression where smart batteries would not be detected on Mac (bsc#1201206).
- Fixed an issue where qla2xxx would prevent nvme port discovery (bsc#1200651 bsc#1200644 bsc#1201954 bsc#1201958).
- FDDI: defxx: Bail out gracefully with unassigned PCI resource for CSR (git-fixes).
- FDDI: defxx: Make MMIO the configuration default except for EISA (git-fixes).
- Fix 1201644, 1201664, 1201672, 1201673, 1201676 All are reports of the same problem - the IBRS_* regs push/popping was wrong but it needs 1b331eeea7b8 ('x86/entry: Remove skip_r11rcx') too.
- HID: cp2112: prevent a buffer overflow in cp2112_xfer() (git-fixes).
- KVM: VMX: Add non-canonical check on writes to RTIT address MSRs (git-fixes).
- KVM: VMX: Do not freeze guest when event delivery causes an APIC-access exit (git-fixes).
- KVM: apic: avoid calculating pending eoi from an uninitialized val (git-fixes).
- KVM: arm64: Avoid setting the upper 32 bits of TCR_EL2 and CPTR_EL2 (bsc#1201442)
- KVM: arm64: Fix definition of PAGE_HYP_DEVICE (git-fixes)
- KVM: emulate: do not adjust size of fastop and setcc subroutines (bsc#1201930).
- KVM: nVMX: avoid NULL pointer dereference with incorrect EVMCS GPAs (git-fixes).
- KVM: nVMX: handle nested posted interrupts when apicv is disabled for L1 (git-fixes).
- KVM: x86: Do not let userspace set host-reserved cr4 bits (git-fixes).
- KVM: x86: Fix split-irqchip vs interrupt injection window request (git-fixes).
- KVM: x86: Refactor prefix decoding to prevent Spectre-v1/L1TF attacks (git-fixes).
- KVM: x86: handle !lapic_in_kernel case in kvm_cpu_*_extint (git-fixes).
- NFC: nxp-nci: do not print header length mismatch on i2c error (git-fixes).
- PCI/portdrv: Do not disable AER reporting in get_port_device_capability() (git-fixes).
- PCI: dwc: Add unroll iATU space support to dw_pcie_disable_atu() (git-fixes).
- PCI: dwc: Always enable CDM check if 'snps,enable-cdm-check' exists (git-fixes).
- PCI: dwc: Deallocate EPC memory on dw_pcie_ep_init() errors (git-fixes).
- PCI: dwc: Disable outbound windows only for controllers using iATU (git-fixes).
- PCI: dwc: Stop link on host_init errors and de-initialization (git-fixes).
- PCI: qcom: Power on PHY before IPQ8074 DBI register accesses (git-fixes).
- PCI: qcom: Set up rev 2.1.0 PARF_PHY before enabling clocks (git-fixes).
- PCI: tegra194: Fix PM error handling in tegra_pcie_config_ep() (git-fixes).
- PCI: tegra194: Fix Root Port interrupt handling (git-fixes).
- PCI: tegra194: Fix link up retry sequence (git-fixes).
- PM: runtime: Remove link state checks in rpm_get/put_supplier() (git-fixes).
- USB: Follow-up to SPDX identifiers addition - remove now useless comments (git-fixes).
- USB: serial: fix tty-port initialized comments (git-fixes).
- USB: serial: ftdi_sio: add Belimo device ids (git-fixes).
- arm64 module: set plt* section addresses to 0x0 (git-fixes)
- arm64: asm: Add new-style position independent function annotations (git-fixes)
- arm64: compat: Ensure upper 32 bits of x0 are zero on syscall return (git-fixes)
- arm64: dts: marvell: armada-37xx: Set pcie_reset_pin to gpio function (git-fixes)
- arm64: dts: marvell: espressobin: Add ethernet switch aliases (git-fixes)
- arm64: dts: marvell: espressobin: add ethernet alias (git-fixes)
- arm64: dts: mcbin: support 2W SFP modules (git-fixes)
- arm64: fix compat syscall return truncation (git-fixes)
- arm64: fix inline asm in load_unaligned_zeropad() (git-fixes)
- arm64: mm: Do not invalidate FROM_DEVICE buffers at start of DMA (git-fixes)
- arm64: module: remove (NOLOAD) from linker script (git-fixes)
- arm64: module: rework special section handling (git-fixes)
- arm64: perf: Report the PC value in REGS_ABI_32 mode (git-fixes)
- arm64: ptrace: Consistently use pseudo-singlestep exceptions (git-fixes)
- arm64: ptrace: Override SPSR.SS when single-stepping is enabled (git-fixes)
- arm64: stackleak: fix current_top_of_stack() (git-fixes)
- arm64: uprobe: Return EOPNOTSUPP for AARCH32 instruction probing (git-fixes)
- arm64: vdso: Avoid ISB after reading from cntvct_el0 (git-fixes)
- ath10k: Fix error handling in ath10k_setup_msa_resources (git-fixes).
- ath10k: do not enforce interrupt trigger type (git-fixes).
- ax88179_178a: add ethtool_op_get_ts_info() (git-fixes).
- blk-zoned: allow BLKREPORTZONE without CAP_SYS_ADMIN (git-fixes).
- blk-zoned: allow zone management send operations without CAP_SYS_ADMIN (git-fixes).
- block/compat_ioctl: fix range check in BLKGETSIZE (git-fixes).
- block: Fix fsync always failed if once failed (git-fixes).
- block: Fix wrong offset in bio_truncate() (git-fixes).
- block: bio-integrity: Advance seed correctly for larger interval sizes (git-fixes).
- block: drbd: drbd_nl: Make conversion to 'enum drbd_ret_code' explicit (git-fixes).
- bpf, cpumap: Remove rcpu pointer from cpu_map_build_skb signature (bsc#1199364).
- bpf: enable BPF type format (BTF) (jsc#SLE-24559).
- bus: hisi_lpc: fix missing platform_device_put() in hisi_lpc_acpi_probe() (git-fixes).
- can: Break loopback loop on loopback documentation (git-fixes).
- can: error: specify the values of data[5..7] of CAN error frames (git-fixes).
- can: gs_usb: gs_usb_open/close(): fix memory leak (git-fixes).
- can: hi311x: do not report txerr and rxerr during bus-off (git-fixes).
- can: kvaser_usb_hydra: do not report txerr and rxerr during bus-off (git-fixes).
- can: kvaser_usb_leaf: do not report txerr and rxerr during bus-off (git-fixes).
- can: m_can: process interrupt only when not runtime suspended (git-fixes).
- can: pch_can: do not report txerr and rxerr during bus-off (git-fixes).
- can: pch_can: pch_can_error(): initialize errc before using it (git-fixes).
- can: rcar_can: do not report txerr and rxerr during bus-off (git-fixes).
- can: sja1000: do not report txerr and rxerr during bus-off (git-fixes).
- can: sun4i_can: do not report txerr and rxerr during bus-off (git-fixes).
- can: usb_8dev: do not report txerr and rxerr during bus-off (git-fixes).
- clk: qcom: camcc-sdm845: Fix topology around titan_top power domain (git-fixes).
- clk: qcom: clk-krait: unlock spin after mux completion (git-fixes).
- clk: qcom: ipq8074: SW workaround for UBI32 PLL lock (git-fixes).
- clk: qcom: ipq8074: fix NSS core PLL-s (git-fixes).
- clk: qcom: ipq8074: fix NSS port frequency tables (git-fixes).
- clk: qcom: ipq8074: set BRANCH_HALT_DELAY flag for UBI clocks (git-fixes).
- clk: renesas: r9a06g032: Fix UART clkgrp bitsel (git-fixes).
- cpuidle: PSCI: Move the `has_lpi` check to the beginning of the (git-fixes)
- crypto: qat - disable registration of algorithms (git-fixes).
- crypto: qat - fix memory leak in RSA (git-fixes).
- crypto: qat - remove dma_free_coherent() for DH (git-fixes).
- crypto: qat - remove dma_free_coherent() for RSA (git-fixes).
- crypto: qat - set to zero DH parameters before free (git-fixes).
- cxgb4: Fix the -Wmisleading-indentation warning (git-fixes).
- dm btree remove: assign new_root only when removal succeeds (git-fixes).
- dm btree remove: fix use after free in rebalance_children() (git-fixes).
- dm bufio: subtract the number of initial sectors in dm_bufio_get_device_size (git-fixes).
- dm crypt: Avoid percpu_counter spinlock contention in crypt_page_alloc() (git-fixes).
- dm crypt: fix get_key_size compiler warning if !CONFIG_KEYS (git-fixes).
- dm crypt: make printing of the key constant-time (git-fixes).
- dm integrity: conditionally disable 'recalculate' feature (git-fixes).
- dm integrity: fix a crash if 'recalculate' used without 'internal_hash' (git-fixes).
- dm integrity: fix error code in dm_integrity_ctr() (git-fixes).
- dm integrity: fix memory corruption when tag_size is less than digest size (git-fixes).
- dm integrity: fix the maximum number of arguments (git-fixes).
- dm mirror log: round up region bitmap size to BITS_PER_LONG (git-fixes).
- dm persistent data: packed struct should have an aligned() attribute too (git-fixes).
- dm raid: fix inconclusive reshape layout on fast raid4/5/6 table reload sequences (git-fixes).
- dm snapshot: fix crash with transient storage and zero chunk size (git-fixes).
- dm snapshot: flush merged data before committing metadata (git-fixes).
- dm snapshot: properly fix a crash when an origin has no snapshots (git-fixes).
- dm space map common: fix division bug in sm_ll_find_free_block() (git-fixes).
- dm stats: add cond_resched when looping over entries (git-fixes).
- dm verity: fix FEC for RS roots unaligned to block size (git-fixes).
- dm: fix mempool NULL pointer race when completing IO (git-fixes).
- dmaengine: at_xdma: handle errors of at_xdmac_alloc_desc() correctly (git-fixes).
- dmaengine: imx-sdma: Allow imx8m for imx7 FW revs (git-fixes).
- dmaengine: pl330: Fix lockdep warning about non-static key (git-fixes).
- dmaengine: ti: Add missing put_device in ti_dra7_xbar_route_allocate (git-fixes).
- dmaengine: ti: Fix refcount leak in ti_dra7_xbar_route_allocate (git-fixes).
- do not call utsname() after ->nsproxy is NULL (bsc#1201196).
- drbd: fix potential silent data corruption (git-fixes).
- driver core: fix potential deadlock in __driver_attach (git-fixes).
- drivers/net: Fix kABI in tun.c (git-fixes).
- drivers: net: fix memory leak in atusb_probe (git-fixes).
- drivers: net: fix memory leak in peak_usb_create_dev (git-fixes).
- drm/amd/display: Enable building new display engine with KCOV enabled (git-fixes).
- drm/bridge: tc358767: Make sure Refclk clock are enabled (git-fixes).
- drm/doc: Fix comment typo (git-fixes).
- drm/exynos/exynos7_drm_decon: free resources when clk_set_parent() failed (git-fixes).
- drm/i915/gt: Serialize TLB invalidates with GT resets (git-fixes).
- drm/i915/selftests: fix a couple IS_ERR() vs NULL tests (git-fixes).
- drm/i915: fix a possible refcount leak in intel_dp_add_mst_connector() (git-fixes).
- drm/mcde: Fix refcount leak in mcde_dsi_bind (git-fixes).
- drm/mediatek: Add pull-down MIPI operation in mtk_dsi_poweroff function (git-fixes).
- drm/mediatek: dpi: Only enable dpi after the bridge is enabled (git-fixes).
- drm/mediatek: dpi: Remove output format of YUV (git-fixes).
- drm/mipi-dbi: align max_chunk to 2 in spi_transfer (git-fixes).
- drm/msm/hdmi: enable core-vcc/core-vdda-supply for 8996 platform (git-fixes).
- drm/msm/mdp5: Fix global state lock backoff (git-fixes).
- drm/nouveau: fix another off-by-one in nvbios_addr (git-fixes).
- drm/panfrost: Fix shrinker list corruption by madvise IOCTL (git-fixes).
- drm/panfrost: Put mapping instead of shmem obj on panfrost_mmu_map_fault_addr() error (git-fixes).
- drm/radeon: fix incorrrect SPDX-License-Identifiers (git-fixes).
- drm/radeon: fix potential buffer overflow in ni_set_mc_special_registers() (git-fixes).
- drm/rockchip: Fix an error handling path rockchip_dp_probe() (git-fixes).
- drm/rockchip: vop: Do not crash for invalid duplicate_state() (git-fixes).
- drm/st7735r: Fix module autoloading for Okaya RH128128T (git-fixes).
- drm/vc4: dsi: Add correct stop condition to vc4_dsi_encoder_disable iteration (git-fixes).
- drm/vc4: dsi: Correct DSI divider calculations (git-fixes).
- drm/vc4: dsi: Correct pixel order for DSI0 (git-fixes).
- drm/vc4: hdmi: Correct HDMI timing registers for interlaced modes (git-fixes).
- drm/vc4: hdmi: Fix timings for interlaced modes (git-fixes).
- drm/vc4: plane: Fix margin calculations for the right/bottom edges (git-fixes).
- drm/vc4: plane: Remove subpixel positioning check (git-fixes).
- drm: adv7511: override i2c address of cec before accessing it (git-fixes).
- drm: bridge: adv7511: Add check for mipi_dsi_driver_register (git-fixes).
- drm: bridge: sii8620: fix possible off-by-one (git-fixes).
- fbcon: Disallow setting font bigger than screen size (git-fixes).
- fbcon: Prevent that screen size is smaller than font size (git-fixes).
- fbdev: fbmem: Fix logo center image dx issue (git-fixes).
- fbmem: Check virtual screen sizes in fb_set_var() (git-fixes).
- fpga: altera-pr-ip: fix unsigned comparison with less than zero (git-fixes).
- ftgmac100: Restart MAC HW once (git-fixes).
- gpio: gpiolib-of: Fix refcount bugs in of_mm_gpiochip_add_data() (git-fixes).
- gpio: pca953x: only use single read/write for No AI mode (git-fixes).
- gpio: pca953x: use the correct range when do regmap sync (git-fixes).
- gpio: pca953x: use the correct register address when regcache sync during init (git-fixes).
- hex2bin: make the function hex_to_bin constant-time (git-fixes).
- hv_netvsc: Add (more) validation for untrusted Hyper-V values (bsc#1199364).
- hv_netvsc: Add comment of netvsc_xdp_xmit() (bsc#1199364).
- hv_netvsc: Add support for XDP_REDIRECT (bsc#1199364).
- hv_netvsc: Copy packets sent by Hyper-V out of the receive buffer (bsc#1199364).
- hv_netvsc: Fix validation in netvsc_linkstatus_callback() (bsc#1199364).
- i2c: Fix a potential use after free (git-fixes).
- i2c: cadence: Change large transfer count reset logic to be unconditional (git-fixes).
- i2c: cadence: Support PEC for SMBus block read (git-fixes).
- i2c: cadence: Unregister the clk notifier in error path (git-fixes).
- i2c: mux-gpmux: Add of_node_put() when breaking out of loop (git-fixes).
- ida: do not use BUG_ON() for debugging (git-fixes).
- igb: Enable RSS for Intel I211 Ethernet Controller (git-fixes).
- iio: accel: bma220: Fix alignment for DMA safety (git-fixes).
- iio: accel: sca3000: Fix alignment for DMA safety (git-fixes).
- iio: adc: ad7266: Fix alignment for DMA safety (git-fixes).
- iio: adc: ad7298: Fix alignment for DMA safety (git-fixes).
- iio: adc: ad7476: Fix alignment for DMA safety (git-fixes).
- iio: adc: ad7766: Fix alignment for DMA safety (git-fixes).
- iio: adc: ad7768-1: Fix alignment for DMA safety (git-fixes).
- iio: adc: ad7887: Fix alignment for DMA safety (git-fixes).
- iio: adc: hi8435: Fix alignment for DMA safety (git-fixes).
- iio: adc: ltc2497: Fix alignment for DMA safety (git-fixes).
- iio: adc: max1027: Fix alignment for DMA safety (git-fixes).
- iio: adc: max11100: Fix alignment for DMA safety (git-fixes).
- iio: adc: max1118: Fix alignment for DMA safety (git-fixes).
- iio: adc: mcp320x: Fix alignment for DMA safety (git-fixes).
- iio: adc: ti-adc0832: Fix alignment for DMA safety (git-fixes).
- iio: adc: ti-adc084s021: Fix alignment for DMA safety (git-fixes).
- iio: adc: ti-adc12138: Fix alignment for DMA safety (git-fixes).
- iio: adc: ti-adc128s052: Fix alignment for DMA safety (git-fixes).
- iio: adc: ti-adc161s626: Fix alignment for DMA safety (git-fixes).
- iio: adc: ti-ads124s08: Fix alignment for DMA safety (git-fixes).
- iio: adc: ti-ads7950: Fix alignment for DMA safety (git-fixes).
- iio: adc: ti-ads8344: Fix alignment for DMA safety (git-fixes).
- iio: adc: ti-ads8688: Fix alignment for DMA safety (git-fixes).
- iio: adc: ti-tlc4541: Fix alignment for DMA safety (git-fixes).
- iio: amplifiers: ad8366: Fix alignment for DMA safety (git-fixes).
- iio: core: Fix IIO_ALIGN and rename as it was not sufficiently large (git-fixes).
- iio: dac: ad5064: Fix alignment for DMA safety (git-fixes).
- iio: dac: ad5360: Fix alignment for DMA safety (git-fixes).
- iio: dac: ad5421: Fix alignment for DMA safety (git-fixes).
- iio: dac: ad5449: Fix alignment for DMA safety (git-fixes).
- iio: dac: ad5504: Fix alignment for DMA safety (git-fixes).
- iio: dac: ad5755: Fix alignment for DMA safety (git-fixes).
- iio: dac: ad5761: Fix alignment for DMA safety (git-fixes).
- iio: dac: ad5764: Fix alignment for DMA safety (git-fixes).
- iio: dac: ad5791: Fix alignment for DMA saftey (git-fixes).
- iio: dac: ad7303: Fix alignment for DMA safety (git-fixes).
- iio: dac: ad8801: Fix alignment for DMA safety (git-fixes).
- iio: dac: mcp4922: Fix alignment for DMA safety (git-fixes).
- iio: dac: ti-dac082s085: Fix alignment for DMA safety (git-fixes).
- iio: dac: ti-dac5571: Fix alignment for DMA safety (git-fixes).
- iio: dac: ti-dac7311: Fix alignment for DMA safety (git-fixes).
- iio: dac: ti-dac7612: Fix alignment for DMA safety (git-fixes).
- iio: frequency: ad9523: Fix alignment for DMA safety (git-fixes).
- iio: frequency: adf4350: Fix alignment for DMA safety (git-fixes).
- iio: frequency: adf4371: Fix alignment for DMA safety (git-fixes).
- iio: gyro: adis16080: Fix alignment for DMA safety (git-fixes).
- iio: gyro: adis16130: Fix alignment for DMA safety (git-fixes).
- iio: gyro: adxrs450: Fix alignment for DMA safety (git-fixes).
- iio: gyro: fxas210002c: Fix alignment for DMA safety (git-fixes).
- iio: light: isl29028: Fix the warning in isl29028_remove() (git-fixes).
- iio: potentiometer: ad5272: Fix alignment for DMA safety (git-fixes).
- iio: potentiometer: max5481: Fix alignment for DMA safety (git-fixes).
- iio: potentiometer: mcp41010: Fix alignment for DMA safety (git-fixes).
- iio: potentiometer: mcp4131: Fix alignment for DMA safety (git-fixes).
- iio: proximity: as3935: Fix alignment for DMA safety (git-fixes).
- iio: resolver: ad2s1200: Fix alignment for DMA safety (git-fixes).
- iio: resolver: ad2s90: Fix alignment for DMA safety (git-fixes).
- ima: Fix a potential integer overflow in ima_appraise_measurement (git-fixes).
- ima: Fix potential memory leak in ima_init_crypto() (git-fixes).
- intel_th: Fix a resource leak in an error handling path (git-fixes).
- intel_th: msu-sink: Potential dereference of null pointer (git-fixes).
- intel_th: msu: Fix vmalloced buffers (git-fixes).
- kABI workaround for rtsx_usb (git-fixes).
- kvm/emulate: Fix SETcc emulation function offsets with SLS (bsc#1201930).
- lib/string.c: implement stpcpy (git-fixes).
- linux/random.h: Mark CONFIG_ARCH_RANDOM functions __must_check (git-fixes).
- linux/random.h: Remove arch_has_random, arch_has_random_seed (git-fixes).
- linux/random.h: Use false with bool (git-fixes).
- lkdtm: Disable return thunks in rodata.c (bsc#1178134).
- macvlan: remove redundant null check on data (git-fixes).
- md/bitmap: wait for external bitmap writes to complete during tear down (git-fixes).
- md/raid0: Ignore RAID0 layout if the second zone has only one device (git-fixes).
- md: Set prev_flush_start and flush_bio in an atomic way (git-fixes).
- md: bcache: check the return value of kzalloc() in detached_dev_do_request() (git-fixes).
- media: hdpvr: fix error value returns in hdpvr_read (git-fixes).
- media: rc: increase rc-mm tolerance and add debug message (git-fixes).
- media: rtl28xxu: Add support for PROlectrix DV107669 DVB-T dongle (git-fixes).
- media: rtl28xxu: add missing sleep before probing slave demod (git-fixes).
- media: rtl28xxu: set keymap for Astrometa DVB-T2 (git-fixes).
- media: smipcie: fix interrupt handling and IR timeout (git-fixes).
- media: tw686x: Register the irq at the end of probe (git-fixes).
- media: usb: dvb-usb-v2: rtl28xxu: convert to use i2c_new_client_device() (git-fixes).
- media: v4l2-mem2mem: always consider OUTPUT queue during poll (git-fixes).
- media: v4l2-mem2mem: reorder checks in v4l2_m2m_poll() (git-fixes).
- mediatek: mt76: mac80211: Fix missing of_node_put() in mt76_led_init() (git-fixes).
- memregion: Fix memregion_free() fallback definition (git-fixes).
- memstick/ms_block: Fix a memory leak (git-fixes).
- memstick/ms_block: Fix some incorrect memory allocation (git-fixes).
- meson-mx-socinfo: Fix refcount leak in meson_mx_socinfo_init (git-fixes).
- misc: rtsx: Fix an error handling path in rtsx_pci_probe() (git-fixes).
- misc: rtsx_usb: fix use of dma mapped buffer for usb bulk transfer (git-fixes).
- misc: rtsx_usb: set return value in rsp_buf alloc err path (git-fixes).
- misc: rtsx_usb: use separate command and response buffers (git-fixes).
- mm: fix page reference leak in soft_offline_page() (git fixes (mm/memory-failure)).
- mmc: cavium-octeon: Add of_node_put() when breaking out of loop (git-fixes).
- mmc: cavium-thunderx: Add of_node_put() when breaking out of loop (git-fixes).
- mmc: sdhci-of-at91: fix set_uhs_signaling rewriting of MC1R (git-fixes).
- mmc: sdhci-of-esdhc: Fix refcount leak in esdhc_signal_voltage_switch (git-fixes).
- mt7601u: add USB device ID for some versions of XiaoDu WiFi Dongle (git-fixes).
- mt76: mt76x02u: fix possible memory leak in __mt76x02u_mcu_send_msg (git-fixes).
- net, xdp: Introduce __xdp_build_skb_from_frame utility routine (bsc#1199364).
- net, xdp: Introduce xdp_build_skb_from_frame utility routine (bsc#1199364).
- net/mlx5e: When changing XDP program without reset, take refs for XSK RQs (git-fixes).
- net/sonic: Fix a resource leak in an error handling path in 'jazz_sonic_probe()' (git-fixes).
- net/sonic: Fix some resource leaks in error handling paths (git-fixes).
- net: ag71xx: remove unnecessary MTU reservation (git-fixes).
- net: allwinner: Fix some resources leak in the error handling path of the probe and in the remove function (git-fixes).
- net: amd-xgbe: Fix NETDEV WATCHDOG transmit queue timeout warning (git-fixes).
- net: amd-xgbe: Fix network fluctuations when using 1G BELFUSE SFP (git-fixes).
- net: amd-xgbe: Reset link when the link never comes back (git-fixes).
- net: amd-xgbe: Reset the PHY rx data path when mailbox command timeout (git-fixes).
- net: axienet: Handle deferred probe on clock properly (git-fixes).
- net: dsa: b53: fix an off by one in checking 'vlan->vid' (git-fixes).
- net: dsa: bcm_sf2: Qualify phydev->dev_flags based on port (git-fixes).
- net: dsa: bcm_sf2: put device node before return (git-fixes).
- net: dsa: lantiq_gswip: Exclude RMII from modes that report 1 GbE (git-fixes).
- net: dsa: lantiq_gswip: Let GSWIP automatically set the xMII clock (git-fixes).
- net: enetc: fix incorrect TPID when receiving 802.1ad tagged packets (git-fixes).
- net: enetc: keep RX ring consumer index in sync with hardware (git-fixes).
- net: evaluate net.ipv4.conf.all.proxy_arp_pvlan (git-fixes).
- net: evaluate net.ipvX.conf.all.ignore_routes_with_linkdown (git-fixes).
- net: ftgmac100: Fix crash when removing driver (git-fixes).
- net: hdlc_x25: Return meaningful error code in x25_open (git-fixes).
- net: hns3: fix error mask definition of flow director (git-fixes).
- net: hso: bail out on interrupt URB allocation failure (git-fixes).
- net: lapbether: Prevent racing when checking whether the netif is running (git-fixes).
- net: lapbether: Remove netif_start_queue / netif_stop_queue (git-fixes).
- net: ll_temac: Fix potential NULL dereference in temac_probe() (git-fixes).
- net: ll_temac: Use devm_platform_ioremap_resource_byname() (git-fixes).
- net: macb: add function to disable all macb clocks (git-fixes).
- net: macb: restore cmp registers on resume path (git-fixes).
- net: macb: unprepare clocks in case of failure (git-fixes).
- net: mscc: Fix OF_MDIO config check (git-fixes).
- net: mvneta: Remove per-cpu queue mapping for Armada 3700 (git-fixes).
- net: mvpp2: fix interrupt mask/unmask skip condition (git-fixes).
- net: rose: fix UAF bug caused by rose_t0timer_expiry (git-fixes).
- net: stmmac: Modify configuration method of EEE timers (git-fixes).
- net: stmmac: Use resolved link config in mac_link_up() (git-fixes).
- net: stmmac: dwmac-sun8i: Provide TX and RX fifo sizes (git-fixes).
- net: stmmac: dwmac1000: provide multicast filter fallback (git-fixes).
- net: stmmac: fix CBS idleslope and sendslope calculation (git-fixes).
- net: stmmac: fix incorrect DMA channel intr enable setting of EQoS v4.10 (git-fixes).
- net: stmmac: fix watchdog timeout during suspend/resume stress test (git-fixes).
- net: stmmac: stop each tx channel independently (git-fixes).
- net: tun: set tun->dev->addr_len during TUNSETLINK processing (git-fixes).
- net: usb: ax88179_178a: add Allied Telesis AT-UMCs (git-fixes).
- net: usb: ax88179_178a: add MCT usb 3.0 adapter (git-fixes).
- net: usb: ax88179_178a: add Toshiba usb 3.0 adapter (git-fixes).
- net: usb: ax88179_178a: remove redundant assignment to variable ret (git-fixes).
- net: usb: ax88179_178a: write mac to hardware in get_mac_addr (git-fixes).
- net: usb: qmi_wwan: add Telit 0x1060 composition (git-fixes).
- net: usb: qmi_wwan: add Telit 0x1070 composition (git-fixes).
- net: usb: use eth_hw_addr_set() (git-fixes).
- nvme: consider also host_iface when checking ip options (bsc#1199670).
- octeontx2-af: fix infinite loop in unmapping NPC counter (git-fixes).
- octeontx2-af: fix memory leak of lmac and lmac->name (git-fixes).
- pinctrl: sunxi: a83t: Fix NAND function name for some pins (git-fixes).
- pinctrl: sunxi: sunxi_pconf_set: use correct offset (git-fixes).
- platform/olpc: Fix uninitialized data in debugfs write (git-fixes).
- platform/x86: hp-wmi: Ignore Sanitization Mode event (git-fixes).
- power/reset: arm-versatile: Fix refcount leak in versatile_reboot_probe (git-fixes).
- powerpc/mobility: wait for memory transfer to complete (bsc#1201846 ltc#198761).
- powerpc/pseries/mobility: set NMI watchdog factor during an LPM (bsc#1201846 ltc#198761).
- powerpc/watchdog: introduce a NMI watchdog's factor (bsc#1201846 ltc#198761).
- profiling: fix shift-out-of-bounds bugs (git fixes).
- r8169: fix accessing unset transport header (git-fixes).
- random: document add_hwgenerator_randomness() with other input functions (git-fixes).
- random: fix typo in comments (git-fixes).
- random: remove useless header comment (git fixes).
- raw: Fix a data-race around sysctl_raw_l3mdev_accept (git-fixes).
- regulator: of: Fix refcount leak bug in of_get_regulation_constraints() (git-fixes).
- sched/debug: Remove mpol_get/put and task_lock/unlock from (git-fixes)
- sched/fair: Revise comment about lb decision matrix (git fixes (sched/fair)).
- sched/membarrier: fix missing local execution of ipi_sync_rq_state() (git fixes (sched/membarrier)).
- scsi: core: Fix error handling of scsi_host_alloc() (git-fixes).
- scsi: core: Fix failure handling of scsi_add_host_with_dma() (git-fixes).
- scsi: core: Only put parent device if host state differs from SHOST_CREATED (git-fixes).
- scsi: core: Put .shost_dev in failure path if host state changes to RUNNING (git-fixes).
- scsi: core: Put LLD module refcnt after SCSI device is released (git-fixes).
- scsi: core: Retry I/O for Notify (Enable Spinup) Required error (git-fixes).
- scsi: lpfc: Copyright updates for 14.2.0.5 patches (bsc#1201956).
- scsi: lpfc: Fix attempted FA-PWWN usage after feature disable (bsc#1201956).
- scsi: lpfc: Fix lost NVMe paths during LIF bounce stress test (bsc#1201956 bsc#1200521).
- scsi: lpfc: Fix possible memory leak when failing to issue CMF WQE (bsc#1201956).
- scsi: lpfc: Fix uninitialized cqe field in lpfc_nvme_cancel_iocb() (bsc#1201956).
- scsi: lpfc: Prevent buffer overflow crashes in debugfs with malformed user input (bsc#1201956).
- scsi: lpfc: Refactor lpfc_nvmet_prep_abort_wqe() into lpfc_sli_prep_abort_xri() (bsc#1201956).
- scsi: lpfc: Remove Menlo/Hornet related code (bsc#1201956).
- scsi: lpfc: Remove extra atomic_inc on cmd_pending in queuecommand after VMID (bsc#1201956).
- scsi: lpfc: Revert RSCN_MEMENTO workaround for misbehaved configuration (bsc#1201956).
- scsi: lpfc: Set PU field when providing D_ID in XMIT_ELS_RSP64_CX iocb (bsc#1201956).
- scsi: lpfc: Update lpfc version to 14.2.0.5 (bsc#1201956).
- scsi: qla2xxx: Check correct variable in qla24xx_async_gffid() (bsc#1201958).
- scsi: qla2xxx: Fix discovery issues in FC-AL topology (bsc#1201958).
- scsi: qla2xxx: Fix imbalance vha->vref_count (bsc#1201958).
- scsi: qla2xxx: Fix incorrect display of max frame size (bsc#1201958).
- scsi: qla2xxx: Fix response queue handler reading stale packets (bsc#1201958).
- scsi: qla2xxx: Fix sparse warning for dport_data (bsc#1201958).
- scsi: qla2xxx: Update manufacturer details (bsc#1201958).
- scsi: qla2xxx: Update version to 10.02.07.800-k (bsc#1201958).
- scsi: qla2xxx: Zero undefined mailbox IN registers (bsc#1201958).
- scsi: qla2xxx: edif: Fix dropped IKE message (bsc#1201958).
- scsi: scsi_debug: Sanity check block descriptor length in resp_mode_select() (git-fixes).
- scsi: sd: Fix potential NULL pointer dereference (git-fixes).
- scsi: ufs: Release clock if DMA map fails (git-fixes).
- scsi: ufs: handle cleanup correctly on devm_reset_control_get error (git-fixes).
- serial: 8250: fix return error code in serial8250_request_std_resource() (git-fixes).
- serial: pl011: UPSTAT_AUTORTS requires .throttle/unthrottle (git-fixes).
- serial: stm32: Clear prev values before setting RTS delays (git-fixes).
- soc: fsl: guts: machine variable might be unset (git-fixes).
- soc: ixp4xx/npe: Fix unused match warning (git-fixes).
- soundwire: bus_type: fix remove and shutdown support (git-fixes).
- spi: <linux/spi/spi.h>: add missing struct kernel-doc entry (git-fixes).
- spi: amd: Limit max transfer and message size (git-fixes).
- staging: rtl8192u: Fix sleep in atomic context bug in dm_fsync_timer_callback (git-fixes).
- sysctl: Fix data races in proc_dointvec() (git-fixes).
- sysctl: Fix data races in proc_dointvec_jiffies() (git-fixes).
- sysctl: Fix data races in proc_dointvec_minmax() (git-fixes).
- sysctl: Fix data races in proc_douintvec() (git-fixes).
- sysctl: Fix data races in proc_douintvec_minmax() (git-fixes).
- sysctl: Fix data-races in proc_dointvec_ms_jiffies() (git-fixes).
- thermal/tools/tmon: Include pthread and time headers in tmon.h (git-fixes).
- tick/nohz: Use WARN_ON_ONCE() to prevent console saturation (git fixes (kernel/time)).
- usb: dwc3: add cancelled reasons for dwc3 requests (git-fixes).
- usb: dwc3: gadget: Fix event pending check (git-fixes).
- usb: gadget: udc: amd5536 depends on HAS_DMA (git-fixes).
- usb: host: Fix refcount leak in ehci_hcd_ppc_of_probe (git-fixes).
- usb: host: xhci: use snprintf() in xhci_decode_trb() (git-fixes).
- usb: ohci-nxp: Fix refcount leak in ohci_hcd_nxp_probe (git-fixes).
- usb: typec: add missing uevent when partner support PD (git-fixes).
- usb: typec: ucsi: Acknowledge the GET_ERROR_STATUS command completion (git-fixes).
- usb: xhci: tegra: Fix error check (git-fixes).
- usbnet: fix memory leak in error case (git-fixes).
- video: of_display_timing.h: include errno.h (git-fixes).
- virtio-gpu: fix a missing check to avoid NULL dereference (git-fixes).
- virtio-net: fix the race between refill work and close (git-fixes).
- virtio_mmio: Add missing PM calls to freeze/restore (git-fixes).
- virtio_mmio: Restore guest page size on resume (git-fixes).
- watchdog: export lockup_detector_reconfigure (bsc#1201846 ltc#198761).
- wifi: iwlegacy: 4965: fix potential off-by-one overflow in il4965_rs_fill_link_cmd() (git-fixes).
- wifi: iwlwifi: mvm: fix double list_add at iwl_mvm_mac_wake_tx_queue (git-fixes).
- wifi: libertas: Fix possible refcount leak in if_usb_probe() (git-fixes).
- wifi: mac80211: fix queue selection for mesh/OCB interfaces (git-fixes).
- wifi: p54: Fix an error handling path in p54spi_probe() (git-fixes).
- wifi: p54: add missing parentheses in p54_flush() (git-fixes).
- wifi: rtlwifi: fix error codes in rtl_debugfs_set_write_h2c() (git-fixes).
- wifi: wil6210: debugfs: fix info leak in wil_write_file_wmi() (git-fixes).
- wifi: wil6210: debugfs: fix uninitialized variable use in `wil_write_file_wmi()` (git-fixes).
- x86/bugs: Remove apostrophe typo (bsc#1178134).
- x86/entry: Remove skip_r11rcx (bsc#1201644).
- x86/kvmclock: Move this_cpu_pvti into kvmclock.h (git-fixes).
- x86/retbleed: Add fine grained Kconfig knobs (bsc#1178134).
- xen/netback: avoid entering xenvif_rx_next_skb() with an empty rx queue (bsc#1201381).
- xen: detect uninitialized xenbus in xenbus_init (git-fixes).
- xen: do not continue xenstore initialization in case of errors (git-fixes).
Patchnames
SUSE-2022-2892,SUSE-SLE-Module-RT-15-SP3-2022-2892,SUSE-SUSE-MicroOS-5.1-2022-2892,SUSE-SUSE-MicroOS-5.2-2022-2892
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "The SUSE Linux Enterprise 15 SP3 RT kernel was updated to receive various security bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2022-2639: Fixed integer underflow that could lead to out-of-bounds write in reserve_sfa_size() (bsc#1202154).\n- CVE-2020-36516: Fixed TCP session data injection vulnerability via the mixed IPID assignment method (bnc#1196616).\n- CVE-2022-36946: Fixed an incorrect packet trucation operation which could lead to denial of service (bnc#1201940).\n- CVE-2022-29581: Fixed improper update of Reference Count in net/sched that could cause root privilege escalation (bnc#1199665).\n- CVE-2022-20166: Fixed several possible memory safety issues due to unsafe operations (bsc#1200598).\n- CVE-2020-36558: Fixed a race condition involving VT_RESIZEX which could lead to a NULL pointer dereference and general protection fault (bnc#1200910).\n- CVE-2020-36557: Fixed a race condition between the VT_DISALLOCATE ioctl and closing/opening of TTYs could lead to a use-after-free (bnc#1201429).\n- CVE-2022-21505: Fixed kexec lockdown bypass with IMA policy (bsc#1201458).\n- CVE-2021-33656: Fixed memory out of bounds write related to ioctl cmd PIO_FONT (bnc#1201636).\n- CVE-2021-33655: Fixed out of bounds write with ioctl FBIOPUT_VSCREENINFO (bnc#1201635).\n- CVE-2022-1462: Fixed an out-of-bounds read flaw in the TTY subsystem (bnc#1198829).\n- CVE-2022-1116: Fixed a integer overflow vulnerability in io_uring which allowed a local attacker to cause memory corruption and escalate privileges to root (bnc#1199647).\n- CVE-2022-2318: Fixed a use-after-free vulnerability in the timer handler in Rose subsystem that allowed unprivileged attackers to crash the system (bsc#1201251).\n- CVE-2022-26365, CVE-2022-33740, CVE-2022-33741, CVE-2022-33742: Fixed multiple potential data leaks with Block and Network devices when using untrusted backends (bsc#1200762).\n\nThe following non-security bugs were fixed:\n\n- Fix bsc#1201644, bsc#1201664, bsc#1201672, bsc#1201673, bsc#1201676 All are reports of the same problem - the IBRS_* regs push/popping was wrong but it needs 1b331eeea7b8 (\u0027x86/entry: Remove skip_r11rcx\u0027) too.\n- ACPI: APEI: Better fix to avoid spamming the console with old error logs (git-fixes).\n- ACPI: CPPC: Do not prevent CPPC from working in the future (git-fixes).\n- ACPI: video: Shortening quirk list by identifying Clevo by board_name only (git-fixes).\n- ALSA: hda - Add fixup for Dell Latitidue E5430 (git-fixes).\n- ALSA: hda/conexant: Apply quirk for another HP ProDesk 600 G3 model (git-fixes).\n- ALSA: hda/realtek - Enable the headset-mic on a Xiaomi\u0027s laptop (git-fixes).\n- ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc221 (git-fixes).\n- ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc671 (git-fixes).\n- ASoC: Intel: Skylake: Correct the handling of fmt_config flexible array (git-fixes).\n- ASoC: Intel: Skylake: Correct the ssp rate discovery in skl_get_ssp_clks() (git-fixes).\n- ASoC: Remove unused hw_write_t type (git-fixes).\n- ASoC: cs47l15: Fix event generation for low power mux control (git-fixes).\n- ASoC: madera: Fix event generation for OUT1 demux (git-fixes).\n- ASoC: madera: Fix event generation for rate controls (git-fixes).\n- ASoC: ops: Fix off by one in range control validation (git-fixes).\n- ASoC: sgtl5000: Fix noise on shutdown/remove (git-fixes).\n- ASoC: wm5110: Fix DRE control (git-fixes).\n- Bluetooth: L2CAP: Fix use-after-free caused by l2cap_chan_put (git-fixes).\n- Bluetooth: hci_intel: Add check for platform_driver_register (git-fixes).\n- Fixed a regression where smart batteries would not be detected on Mac (bsc#1201206).\n- Fixed an issue where qla2xxx would prevent nvme port discovery (bsc#1200651 bsc#1200644 bsc#1201954 bsc#1201958).\n- FDDI: defxx: Bail out gracefully with unassigned PCI resource for CSR (git-fixes).\n- FDDI: defxx: Make MMIO the configuration default except for EISA (git-fixes).\n- Fix 1201644, 1201664, 1201672, 1201673, 1201676 All are reports of the same problem - the IBRS_* regs push/popping was wrong but it needs 1b331eeea7b8 (\u0027x86/entry: Remove skip_r11rcx\u0027) too.\n- HID: cp2112: prevent a buffer overflow in cp2112_xfer() (git-fixes).\n- KVM: VMX: Add non-canonical check on writes to RTIT address MSRs (git-fixes).\n- KVM: VMX: Do not freeze guest when event delivery causes an APIC-access exit (git-fixes).\n- KVM: apic: avoid calculating pending eoi from an uninitialized val (git-fixes).\n- KVM: arm64: Avoid setting the upper 32 bits of TCR_EL2 and CPTR_EL2 (bsc#1201442)\n- KVM: arm64: Fix definition of PAGE_HYP_DEVICE (git-fixes)\n- KVM: emulate: do not adjust size of fastop and setcc subroutines (bsc#1201930).\n- KVM: nVMX: avoid NULL pointer dereference with incorrect EVMCS GPAs (git-fixes).\n- KVM: nVMX: handle nested posted interrupts when apicv is disabled for L1 (git-fixes).\n- KVM: x86: Do not let userspace set host-reserved cr4 bits (git-fixes).\n- KVM: x86: Fix split-irqchip vs interrupt injection window request (git-fixes).\n- KVM: x86: Refactor prefix decoding to prevent Spectre-v1/L1TF attacks (git-fixes).\n- KVM: x86: handle !lapic_in_kernel case in kvm_cpu_*_extint (git-fixes).\n- NFC: nxp-nci: do not print header length mismatch on i2c error (git-fixes).\n- PCI/portdrv: Do not disable AER reporting in get_port_device_capability() (git-fixes).\n- PCI: dwc: Add unroll iATU space support to dw_pcie_disable_atu() (git-fixes).\n- PCI: dwc: Always enable CDM check if \u0027snps,enable-cdm-check\u0027 exists (git-fixes).\n- PCI: dwc: Deallocate EPC memory on dw_pcie_ep_init() errors (git-fixes).\n- PCI: dwc: Disable outbound windows only for controllers using iATU (git-fixes).\n- PCI: dwc: Stop link on host_init errors and de-initialization (git-fixes).\n- PCI: qcom: Power on PHY before IPQ8074 DBI register accesses (git-fixes).\n- PCI: qcom: Set up rev 2.1.0 PARF_PHY before enabling clocks (git-fixes).\n- PCI: tegra194: Fix PM error handling in tegra_pcie_config_ep() (git-fixes).\n- PCI: tegra194: Fix Root Port interrupt handling (git-fixes).\n- PCI: tegra194: Fix link up retry sequence (git-fixes).\n- PM: runtime: Remove link state checks in rpm_get/put_supplier() (git-fixes).\n- USB: Follow-up to SPDX identifiers addition - remove now useless comments (git-fixes).\n- USB: serial: fix tty-port initialized comments (git-fixes).\n- USB: serial: ftdi_sio: add Belimo device ids (git-fixes).\n- arm64 module: set plt* section addresses to 0x0 (git-fixes)\n- arm64: asm: Add new-style position independent function annotations (git-fixes)\n- arm64: compat: Ensure upper 32 bits of x0 are zero on syscall return (git-fixes)\n- arm64: dts: marvell: armada-37xx: Set pcie_reset_pin to gpio function (git-fixes)\n- arm64: dts: marvell: espressobin: Add ethernet switch aliases (git-fixes)\n- arm64: dts: marvell: espressobin: add ethernet alias (git-fixes)\n- arm64: dts: mcbin: support 2W SFP modules (git-fixes)\n- arm64: fix compat syscall return truncation (git-fixes)\n- arm64: fix inline asm in load_unaligned_zeropad() (git-fixes)\n- arm64: mm: Do not invalidate FROM_DEVICE buffers at start of DMA (git-fixes)\n- arm64: module: remove (NOLOAD) from linker script (git-fixes)\n- arm64: module: rework special section handling (git-fixes)\n- arm64: perf: Report the PC value in REGS_ABI_32 mode (git-fixes)\n- arm64: ptrace: Consistently use pseudo-singlestep exceptions (git-fixes)\n- arm64: ptrace: Override SPSR.SS when single-stepping is enabled (git-fixes)\n- arm64: stackleak: fix current_top_of_stack() (git-fixes)\n- arm64: uprobe: Return EOPNOTSUPP for AARCH32 instruction probing (git-fixes)\n- arm64: vdso: Avoid ISB after reading from cntvct_el0 (git-fixes)\n- ath10k: Fix error handling in ath10k_setup_msa_resources (git-fixes).\n- ath10k: do not enforce interrupt trigger type (git-fixes).\n- ax88179_178a: add ethtool_op_get_ts_info() (git-fixes).\n- blk-zoned: allow BLKREPORTZONE without CAP_SYS_ADMIN (git-fixes).\n- blk-zoned: allow zone management send operations without CAP_SYS_ADMIN (git-fixes).\n- block/compat_ioctl: fix range check in BLKGETSIZE (git-fixes).\n- block: Fix fsync always failed if once failed (git-fixes).\n- block: Fix wrong offset in bio_truncate() (git-fixes).\n- block: bio-integrity: Advance seed correctly for larger interval sizes (git-fixes).\n- block: drbd: drbd_nl: Make conversion to \u0027enum drbd_ret_code\u0027 explicit (git-fixes).\n- bpf, cpumap: Remove rcpu pointer from cpu_map_build_skb signature (bsc#1199364).\n- bpf: enable BPF type format (BTF) (jsc#SLE-24559).\n- bus: hisi_lpc: fix missing platform_device_put() in hisi_lpc_acpi_probe() (git-fixes).\n- can: Break loopback loop on loopback documentation (git-fixes).\n- can: error: specify the values of data[5..7] of CAN error frames (git-fixes).\n- can: gs_usb: gs_usb_open/close(): fix memory leak (git-fixes).\n- can: hi311x: do not report txerr and rxerr during bus-off (git-fixes).\n- can: kvaser_usb_hydra: do not report txerr and rxerr during bus-off (git-fixes).\n- can: kvaser_usb_leaf: do not report txerr and rxerr during bus-off (git-fixes).\n- can: m_can: process interrupt only when not runtime suspended (git-fixes).\n- can: pch_can: do not report txerr and rxerr during bus-off (git-fixes).\n- can: pch_can: pch_can_error(): initialize errc before using it (git-fixes).\n- can: rcar_can: do not report txerr and rxerr during bus-off (git-fixes).\n- can: sja1000: do not report txerr and rxerr during bus-off (git-fixes).\n- can: sun4i_can: do not report txerr and rxerr during bus-off (git-fixes).\n- can: usb_8dev: do not report txerr and rxerr during bus-off (git-fixes).\n- clk: qcom: camcc-sdm845: Fix topology around titan_top power domain (git-fixes).\n- clk: qcom: clk-krait: unlock spin after mux completion (git-fixes).\n- clk: qcom: ipq8074: SW workaround for UBI32 PLL lock (git-fixes).\n- clk: qcom: ipq8074: fix NSS core PLL-s (git-fixes).\n- clk: qcom: ipq8074: fix NSS port frequency tables (git-fixes).\n- clk: qcom: ipq8074: set BRANCH_HALT_DELAY flag for UBI clocks (git-fixes).\n- clk: renesas: r9a06g032: Fix UART clkgrp bitsel (git-fixes).\n- cpuidle: PSCI: Move the `has_lpi` check to the beginning of the (git-fixes)\n- crypto: qat - disable registration of algorithms (git-fixes).\n- crypto: qat - fix memory leak in RSA (git-fixes).\n- crypto: qat - remove dma_free_coherent() for DH (git-fixes).\n- crypto: qat - remove dma_free_coherent() for RSA (git-fixes).\n- crypto: qat - set to zero DH parameters before free (git-fixes).\n- cxgb4: Fix the -Wmisleading-indentation warning (git-fixes).\n- dm btree remove: assign new_root only when removal succeeds (git-fixes).\n- dm btree remove: fix use after free in rebalance_children() (git-fixes).\n- dm bufio: subtract the number of initial sectors in dm_bufio_get_device_size (git-fixes).\n- dm crypt: Avoid percpu_counter spinlock contention in crypt_page_alloc() (git-fixes).\n- dm crypt: fix get_key_size compiler warning if !CONFIG_KEYS (git-fixes).\n- dm crypt: make printing of the key constant-time (git-fixes).\n- dm integrity: conditionally disable \u0027recalculate\u0027 feature (git-fixes).\n- dm integrity: fix a crash if \u0027recalculate\u0027 used without \u0027internal_hash\u0027 (git-fixes).\n- dm integrity: fix error code in dm_integrity_ctr() (git-fixes).\n- dm integrity: fix memory corruption when tag_size is less than digest size (git-fixes).\n- dm integrity: fix the maximum number of arguments (git-fixes).\n- dm mirror log: round up region bitmap size to BITS_PER_LONG (git-fixes).\n- dm persistent data: packed struct should have an aligned() attribute too (git-fixes).\n- dm raid: fix inconclusive reshape layout on fast raid4/5/6 table reload sequences (git-fixes).\n- dm snapshot: fix crash with transient storage and zero chunk size (git-fixes).\n- dm snapshot: flush merged data before committing metadata (git-fixes).\n- dm snapshot: properly fix a crash when an origin has no snapshots (git-fixes).\n- dm space map common: fix division bug in sm_ll_find_free_block() (git-fixes).\n- dm stats: add cond_resched when looping over entries (git-fixes).\n- dm verity: fix FEC for RS roots unaligned to block size (git-fixes).\n- dm: fix mempool NULL pointer race when completing IO (git-fixes).\n- dmaengine: at_xdma: handle errors of at_xdmac_alloc_desc() correctly (git-fixes).\n- dmaengine: imx-sdma: Allow imx8m for imx7 FW revs (git-fixes).\n- dmaengine: pl330: Fix lockdep warning about non-static key (git-fixes).\n- dmaengine: ti: Add missing put_device in ti_dra7_xbar_route_allocate (git-fixes).\n- dmaengine: ti: Fix refcount leak in ti_dra7_xbar_route_allocate (git-fixes).\n- do not call utsname() after -\u003ensproxy is NULL (bsc#1201196).\n- drbd: fix potential silent data corruption (git-fixes).\n- driver core: fix potential deadlock in __driver_attach (git-fixes).\n- drivers/net: Fix kABI in tun.c (git-fixes).\n- drivers: net: fix memory leak in atusb_probe (git-fixes).\n- drivers: net: fix memory leak in peak_usb_create_dev (git-fixes).\n- drm/amd/display: Enable building new display engine with KCOV enabled (git-fixes).\n- drm/bridge: tc358767: Make sure Refclk clock are enabled (git-fixes).\n- drm/doc: Fix comment typo (git-fixes).\n- drm/exynos/exynos7_drm_decon: free resources when clk_set_parent() failed (git-fixes).\n- drm/i915/gt: Serialize TLB invalidates with GT resets (git-fixes).\n- drm/i915/selftests: fix a couple IS_ERR() vs NULL tests (git-fixes).\n- drm/i915: fix a possible refcount leak in intel_dp_add_mst_connector() (git-fixes).\n- drm/mcde: Fix refcount leak in mcde_dsi_bind (git-fixes).\n- drm/mediatek: Add pull-down MIPI operation in mtk_dsi_poweroff function (git-fixes).\n- drm/mediatek: dpi: Only enable dpi after the bridge is enabled (git-fixes).\n- drm/mediatek: dpi: Remove output format of YUV (git-fixes).\n- drm/mipi-dbi: align max_chunk to 2 in spi_transfer (git-fixes).\n- drm/msm/hdmi: enable core-vcc/core-vdda-supply for 8996 platform (git-fixes).\n- drm/msm/mdp5: Fix global state lock backoff (git-fixes).\n- drm/nouveau: fix another off-by-one in nvbios_addr (git-fixes).\n- drm/panfrost: Fix shrinker list corruption by madvise IOCTL (git-fixes).\n- drm/panfrost: Put mapping instead of shmem obj on panfrost_mmu_map_fault_addr() error (git-fixes).\n- drm/radeon: fix incorrrect SPDX-License-Identifiers (git-fixes).\n- drm/radeon: fix potential buffer overflow in ni_set_mc_special_registers() (git-fixes).\n- drm/rockchip: Fix an error handling path rockchip_dp_probe() (git-fixes).\n- drm/rockchip: vop: Do not crash for invalid duplicate_state() (git-fixes).\n- drm/st7735r: Fix module autoloading for Okaya RH128128T (git-fixes).\n- drm/vc4: dsi: Add correct stop condition to vc4_dsi_encoder_disable iteration (git-fixes).\n- drm/vc4: dsi: Correct DSI divider calculations (git-fixes).\n- drm/vc4: dsi: Correct pixel order for DSI0 (git-fixes).\n- drm/vc4: hdmi: Correct HDMI timing registers for interlaced modes (git-fixes).\n- drm/vc4: hdmi: Fix timings for interlaced modes (git-fixes).\n- drm/vc4: plane: Fix margin calculations for the right/bottom edges (git-fixes).\n- drm/vc4: plane: Remove subpixel positioning check (git-fixes).\n- drm: adv7511: override i2c address of cec before accessing it (git-fixes).\n- drm: bridge: adv7511: Add check for mipi_dsi_driver_register (git-fixes).\n- drm: bridge: sii8620: fix possible off-by-one (git-fixes).\n- fbcon: Disallow setting font bigger than screen size (git-fixes).\n- fbcon: Prevent that screen size is smaller than font size (git-fixes).\n- fbdev: fbmem: Fix logo center image dx issue (git-fixes).\n- fbmem: Check virtual screen sizes in fb_set_var() (git-fixes).\n- fpga: altera-pr-ip: fix unsigned comparison with less than zero (git-fixes).\n- ftgmac100: Restart MAC HW once (git-fixes).\n- gpio: gpiolib-of: Fix refcount bugs in of_mm_gpiochip_add_data() (git-fixes).\n- gpio: pca953x: only use single read/write for No AI mode (git-fixes).\n- gpio: pca953x: use the correct range when do regmap sync (git-fixes).\n- gpio: pca953x: use the correct register address when regcache sync during init (git-fixes).\n- hex2bin: make the function hex_to_bin constant-time (git-fixes).\n- hv_netvsc: Add (more) validation for untrusted Hyper-V values (bsc#1199364).\n- hv_netvsc: Add comment of netvsc_xdp_xmit() (bsc#1199364).\n- hv_netvsc: Add support for XDP_REDIRECT (bsc#1199364).\n- hv_netvsc: Copy packets sent by Hyper-V out of the receive buffer (bsc#1199364).\n- hv_netvsc: Fix validation in netvsc_linkstatus_callback() (bsc#1199364).\n- i2c: Fix a potential use after free (git-fixes).\n- i2c: cadence: Change large transfer count reset logic to be unconditional (git-fixes).\n- i2c: cadence: Support PEC for SMBus block read (git-fixes).\n- i2c: cadence: Unregister the clk notifier in error path (git-fixes).\n- i2c: mux-gpmux: Add of_node_put() when breaking out of loop (git-fixes).\n- ida: do not use BUG_ON() for debugging (git-fixes).\n- igb: Enable RSS for Intel I211 Ethernet Controller (git-fixes).\n- iio: accel: bma220: Fix alignment for DMA safety (git-fixes).\n- iio: accel: sca3000: Fix alignment for DMA safety (git-fixes).\n- iio: adc: ad7266: Fix alignment for DMA safety (git-fixes).\n- iio: adc: ad7298: Fix alignment for DMA safety (git-fixes).\n- iio: adc: ad7476: Fix alignment for DMA safety (git-fixes).\n- iio: adc: ad7766: Fix alignment for DMA safety (git-fixes).\n- iio: adc: ad7768-1: Fix alignment for DMA safety (git-fixes).\n- iio: adc: ad7887: Fix alignment for DMA safety (git-fixes).\n- iio: adc: hi8435: Fix alignment for DMA safety (git-fixes).\n- iio: adc: ltc2497: Fix alignment for DMA safety (git-fixes).\n- iio: adc: max1027: Fix alignment for DMA safety (git-fixes).\n- iio: adc: max11100: Fix alignment for DMA safety (git-fixes).\n- iio: adc: max1118: Fix alignment for DMA safety (git-fixes).\n- iio: adc: mcp320x: Fix alignment for DMA safety (git-fixes).\n- iio: adc: ti-adc0832: Fix alignment for DMA safety (git-fixes).\n- iio: adc: ti-adc084s021: Fix alignment for DMA safety (git-fixes).\n- iio: adc: ti-adc12138: Fix alignment for DMA safety (git-fixes).\n- iio: adc: ti-adc128s052: Fix alignment for DMA safety (git-fixes).\n- iio: adc: ti-adc161s626: Fix alignment for DMA safety (git-fixes).\n- iio: adc: ti-ads124s08: Fix alignment for DMA safety (git-fixes).\n- iio: adc: ti-ads7950: Fix alignment for DMA safety (git-fixes).\n- iio: adc: ti-ads8344: Fix alignment for DMA safety (git-fixes).\n- iio: adc: ti-ads8688: Fix alignment for DMA safety (git-fixes).\n- iio: adc: ti-tlc4541: Fix alignment for DMA safety (git-fixes).\n- iio: amplifiers: ad8366: Fix alignment for DMA safety (git-fixes).\n- iio: core: Fix IIO_ALIGN and rename as it was not sufficiently large (git-fixes).\n- iio: dac: ad5064: Fix alignment for DMA safety (git-fixes).\n- iio: dac: ad5360: Fix alignment for DMA safety (git-fixes).\n- iio: dac: ad5421: Fix alignment for DMA safety (git-fixes).\n- iio: dac: ad5449: Fix alignment for DMA safety (git-fixes).\n- iio: dac: ad5504: Fix alignment for DMA safety (git-fixes).\n- iio: dac: ad5755: Fix alignment for DMA safety (git-fixes).\n- iio: dac: ad5761: Fix alignment for DMA safety (git-fixes).\n- iio: dac: ad5764: Fix alignment for DMA safety (git-fixes).\n- iio: dac: ad5791: Fix alignment for DMA saftey (git-fixes).\n- iio: dac: ad7303: Fix alignment for DMA safety (git-fixes).\n- iio: dac: ad8801: Fix alignment for DMA safety (git-fixes).\n- iio: dac: mcp4922: Fix alignment for DMA safety (git-fixes).\n- iio: dac: ti-dac082s085: Fix alignment for DMA safety (git-fixes).\n- iio: dac: ti-dac5571: Fix alignment for DMA safety (git-fixes).\n- iio: dac: ti-dac7311: Fix alignment for DMA safety (git-fixes).\n- iio: dac: ti-dac7612: Fix alignment for DMA safety (git-fixes).\n- iio: frequency: ad9523: Fix alignment for DMA safety (git-fixes).\n- iio: frequency: adf4350: Fix alignment for DMA safety (git-fixes).\n- iio: frequency: adf4371: Fix alignment for DMA safety (git-fixes).\n- iio: gyro: adis16080: Fix alignment for DMA safety (git-fixes).\n- iio: gyro: adis16130: Fix alignment for DMA safety (git-fixes).\n- iio: gyro: adxrs450: Fix alignment for DMA safety (git-fixes).\n- iio: gyro: fxas210002c: Fix alignment for DMA safety (git-fixes).\n- iio: light: isl29028: Fix the warning in isl29028_remove() (git-fixes).\n- iio: potentiometer: ad5272: Fix alignment for DMA safety (git-fixes).\n- iio: potentiometer: max5481: Fix alignment for DMA safety (git-fixes).\n- iio: potentiometer: mcp41010: Fix alignment for DMA safety (git-fixes).\n- iio: potentiometer: mcp4131: Fix alignment for DMA safety (git-fixes).\n- iio: proximity: as3935: Fix alignment for DMA safety (git-fixes).\n- iio: resolver: ad2s1200: Fix alignment for DMA safety (git-fixes).\n- iio: resolver: ad2s90: Fix alignment for DMA safety (git-fixes).\n- ima: Fix a potential integer overflow in ima_appraise_measurement (git-fixes).\n- ima: Fix potential memory leak in ima_init_crypto() (git-fixes).\n- intel_th: Fix a resource leak in an error handling path (git-fixes).\n- intel_th: msu-sink: Potential dereference of null pointer (git-fixes).\n- intel_th: msu: Fix vmalloced buffers (git-fixes).\n- kABI workaround for rtsx_usb (git-fixes).\n- kvm/emulate: Fix SETcc emulation function offsets with SLS (bsc#1201930).\n- lib/string.c: implement stpcpy (git-fixes).\n- linux/random.h: Mark CONFIG_ARCH_RANDOM functions __must_check (git-fixes).\n- linux/random.h: Remove arch_has_random, arch_has_random_seed (git-fixes).\n- linux/random.h: Use false with bool (git-fixes).\n- lkdtm: Disable return thunks in rodata.c (bsc#1178134).\n- macvlan: remove redundant null check on data (git-fixes).\n- md/bitmap: wait for external bitmap writes to complete during tear down (git-fixes).\n- md/raid0: Ignore RAID0 layout if the second zone has only one device (git-fixes).\n- md: Set prev_flush_start and flush_bio in an atomic way (git-fixes).\n- md: bcache: check the return value of kzalloc() in detached_dev_do_request() (git-fixes).\n- media: hdpvr: fix error value returns in hdpvr_read (git-fixes).\n- media: rc: increase rc-mm tolerance and add debug message (git-fixes).\n- media: rtl28xxu: Add support for PROlectrix DV107669 DVB-T dongle (git-fixes).\n- media: rtl28xxu: add missing sleep before probing slave demod (git-fixes).\n- media: rtl28xxu: set keymap for Astrometa DVB-T2 (git-fixes).\n- media: smipcie: fix interrupt handling and IR timeout (git-fixes).\n- media: tw686x: Register the irq at the end of probe (git-fixes).\n- media: usb: dvb-usb-v2: rtl28xxu: convert to use i2c_new_client_device() (git-fixes).\n- media: v4l2-mem2mem: always consider OUTPUT queue during poll (git-fixes).\n- media: v4l2-mem2mem: reorder checks in v4l2_m2m_poll() (git-fixes).\n- mediatek: mt76: mac80211: Fix missing of_node_put() in mt76_led_init() (git-fixes).\n- memregion: Fix memregion_free() fallback definition (git-fixes).\n- memstick/ms_block: Fix a memory leak (git-fixes).\n- memstick/ms_block: Fix some incorrect memory allocation (git-fixes).\n- meson-mx-socinfo: Fix refcount leak in meson_mx_socinfo_init (git-fixes).\n- misc: rtsx: Fix an error handling path in rtsx_pci_probe() (git-fixes).\n- misc: rtsx_usb: fix use of dma mapped buffer for usb bulk transfer (git-fixes).\n- misc: rtsx_usb: set return value in rsp_buf alloc err path (git-fixes).\n- misc: rtsx_usb: use separate command and response buffers (git-fixes).\n- mm: fix page reference leak in soft_offline_page() (git fixes (mm/memory-failure)).\n- mmc: cavium-octeon: Add of_node_put() when breaking out of loop (git-fixes).\n- mmc: cavium-thunderx: Add of_node_put() when breaking out of loop (git-fixes).\n- mmc: sdhci-of-at91: fix set_uhs_signaling rewriting of MC1R (git-fixes).\n- mmc: sdhci-of-esdhc: Fix refcount leak in esdhc_signal_voltage_switch (git-fixes).\n- mt7601u: add USB device ID for some versions of XiaoDu WiFi Dongle (git-fixes).\n- mt76: mt76x02u: fix possible memory leak in __mt76x02u_mcu_send_msg (git-fixes).\n- net, xdp: Introduce __xdp_build_skb_from_frame utility routine (bsc#1199364).\n- net, xdp: Introduce xdp_build_skb_from_frame utility routine (bsc#1199364).\n- net/mlx5e: When changing XDP program without reset, take refs for XSK RQs (git-fixes).\n- net/sonic: Fix a resource leak in an error handling path in \u0027jazz_sonic_probe()\u0027 (git-fixes).\n- net/sonic: Fix some resource leaks in error handling paths (git-fixes).\n- net: ag71xx: remove unnecessary MTU reservation (git-fixes).\n- net: allwinner: Fix some resources leak in the error handling path of the probe and in the remove function (git-fixes).\n- net: amd-xgbe: Fix NETDEV WATCHDOG transmit queue timeout warning (git-fixes).\n- net: amd-xgbe: Fix network fluctuations when using 1G BELFUSE SFP (git-fixes).\n- net: amd-xgbe: Reset link when the link never comes back (git-fixes).\n- net: amd-xgbe: Reset the PHY rx data path when mailbox command timeout (git-fixes).\n- net: axienet: Handle deferred probe on clock properly (git-fixes).\n- net: dsa: b53: fix an off by one in checking \u0027vlan-\u003evid\u0027 (git-fixes).\n- net: dsa: bcm_sf2: Qualify phydev-\u003edev_flags based on port (git-fixes).\n- net: dsa: bcm_sf2: put device node before return (git-fixes).\n- net: dsa: lantiq_gswip: Exclude RMII from modes that report 1 GbE (git-fixes).\n- net: dsa: lantiq_gswip: Let GSWIP automatically set the xMII clock (git-fixes).\n- net: enetc: fix incorrect TPID when receiving 802.1ad tagged packets (git-fixes).\n- net: enetc: keep RX ring consumer index in sync with hardware (git-fixes).\n- net: evaluate net.ipv4.conf.all.proxy_arp_pvlan (git-fixes).\n- net: evaluate net.ipvX.conf.all.ignore_routes_with_linkdown (git-fixes).\n- net: ftgmac100: Fix crash when removing driver (git-fixes).\n- net: hdlc_x25: Return meaningful error code in x25_open (git-fixes).\n- net: hns3: fix error mask definition of flow director (git-fixes).\n- net: hso: bail out on interrupt URB allocation failure (git-fixes).\n- net: lapbether: Prevent racing when checking whether the netif is running (git-fixes).\n- net: lapbether: Remove netif_start_queue / netif_stop_queue (git-fixes).\n- net: ll_temac: Fix potential NULL dereference in temac_probe() (git-fixes).\n- net: ll_temac: Use devm_platform_ioremap_resource_byname() (git-fixes).\n- net: macb: add function to disable all macb clocks (git-fixes).\n- net: macb: restore cmp registers on resume path (git-fixes).\n- net: macb: unprepare clocks in case of failure (git-fixes).\n- net: mscc: Fix OF_MDIO config check (git-fixes).\n- net: mvneta: Remove per-cpu queue mapping for Armada 3700 (git-fixes).\n- net: mvpp2: fix interrupt mask/unmask skip condition (git-fixes).\n- net: rose: fix UAF bug caused by rose_t0timer_expiry (git-fixes).\n- net: stmmac: Modify configuration method of EEE timers (git-fixes).\n- net: stmmac: Use resolved link config in mac_link_up() (git-fixes).\n- net: stmmac: dwmac-sun8i: Provide TX and RX fifo sizes (git-fixes).\n- net: stmmac: dwmac1000: provide multicast filter fallback (git-fixes).\n- net: stmmac: fix CBS idleslope and sendslope calculation (git-fixes).\n- net: stmmac: fix incorrect DMA channel intr enable setting of EQoS v4.10 (git-fixes).\n- net: stmmac: fix watchdog timeout during suspend/resume stress test (git-fixes).\n- net: stmmac: stop each tx channel independently (git-fixes).\n- net: tun: set tun-\u003edev-\u003eaddr_len during TUNSETLINK processing (git-fixes).\n- net: usb: ax88179_178a: add Allied Telesis AT-UMCs (git-fixes).\n- net: usb: ax88179_178a: add MCT usb 3.0 adapter (git-fixes).\n- net: usb: ax88179_178a: add Toshiba usb 3.0 adapter (git-fixes).\n- net: usb: ax88179_178a: remove redundant assignment to variable ret (git-fixes).\n- net: usb: ax88179_178a: write mac to hardware in get_mac_addr (git-fixes).\n- net: usb: qmi_wwan: add Telit 0x1060 composition (git-fixes).\n- net: usb: qmi_wwan: add Telit 0x1070 composition (git-fixes).\n- net: usb: use eth_hw_addr_set() (git-fixes).\n- nvme: consider also host_iface when checking ip options (bsc#1199670).\n- octeontx2-af: fix infinite loop in unmapping NPC counter (git-fixes).\n- octeontx2-af: fix memory leak of lmac and lmac-\u003ename (git-fixes).\n- pinctrl: sunxi: a83t: Fix NAND function name for some pins (git-fixes).\n- pinctrl: sunxi: sunxi_pconf_set: use correct offset (git-fixes).\n- platform/olpc: Fix uninitialized data in debugfs write (git-fixes).\n- platform/x86: hp-wmi: Ignore Sanitization Mode event (git-fixes).\n- power/reset: arm-versatile: Fix refcount leak in versatile_reboot_probe (git-fixes).\n- powerpc/mobility: wait for memory transfer to complete (bsc#1201846 ltc#198761).\n- powerpc/pseries/mobility: set NMI watchdog factor during an LPM (bsc#1201846 ltc#198761).\n- powerpc/watchdog: introduce a NMI watchdog\u0027s factor (bsc#1201846 ltc#198761).\n- profiling: fix shift-out-of-bounds bugs (git fixes).\n- r8169: fix accessing unset transport header (git-fixes).\n- random: document add_hwgenerator_randomness() with other input functions (git-fixes).\n- random: fix typo in comments (git-fixes).\n- random: remove useless header comment (git fixes).\n- raw: Fix a data-race around sysctl_raw_l3mdev_accept (git-fixes).\n- regulator: of: Fix refcount leak bug in of_get_regulation_constraints() (git-fixes).\n- sched/debug: Remove mpol_get/put and task_lock/unlock from (git-fixes)\n- sched/fair: Revise comment about lb decision matrix (git fixes (sched/fair)).\n- sched/membarrier: fix missing local execution of ipi_sync_rq_state() (git fixes (sched/membarrier)).\n- scsi: core: Fix error handling of scsi_host_alloc() (git-fixes).\n- scsi: core: Fix failure handling of scsi_add_host_with_dma() (git-fixes).\n- scsi: core: Only put parent device if host state differs from SHOST_CREATED (git-fixes).\n- scsi: core: Put .shost_dev in failure path if host state changes to RUNNING (git-fixes).\n- scsi: core: Put LLD module refcnt after SCSI device is released (git-fixes).\n- scsi: core: Retry I/O for Notify (Enable Spinup) Required error (git-fixes).\n- scsi: lpfc: Copyright updates for 14.2.0.5 patches (bsc#1201956).\n- scsi: lpfc: Fix attempted FA-PWWN usage after feature disable (bsc#1201956).\n- scsi: lpfc: Fix lost NVMe paths during LIF bounce stress test (bsc#1201956 bsc#1200521).\n- scsi: lpfc: Fix possible memory leak when failing to issue CMF WQE (bsc#1201956).\n- scsi: lpfc: Fix uninitialized cqe field in lpfc_nvme_cancel_iocb() (bsc#1201956).\n- scsi: lpfc: Prevent buffer overflow crashes in debugfs with malformed user input (bsc#1201956).\n- scsi: lpfc: Refactor lpfc_nvmet_prep_abort_wqe() into lpfc_sli_prep_abort_xri() (bsc#1201956).\n- scsi: lpfc: Remove Menlo/Hornet related code (bsc#1201956).\n- scsi: lpfc: Remove extra atomic_inc on cmd_pending in queuecommand after VMID (bsc#1201956).\n- scsi: lpfc: Revert RSCN_MEMENTO workaround for misbehaved configuration (bsc#1201956).\n- scsi: lpfc: Set PU field when providing D_ID in XMIT_ELS_RSP64_CX iocb (bsc#1201956).\n- scsi: lpfc: Update lpfc version to 14.2.0.5 (bsc#1201956).\n- scsi: qla2xxx: Check correct variable in qla24xx_async_gffid() (bsc#1201958).\n- scsi: qla2xxx: Fix discovery issues in FC-AL topology (bsc#1201958).\n- scsi: qla2xxx: Fix imbalance vha-\u003evref_count (bsc#1201958).\n- scsi: qla2xxx: Fix incorrect display of max frame size (bsc#1201958).\n- scsi: qla2xxx: Fix response queue handler reading stale packets (bsc#1201958).\n- scsi: qla2xxx: Fix sparse warning for dport_data (bsc#1201958).\n- scsi: qla2xxx: Update manufacturer details (bsc#1201958).\n- scsi: qla2xxx: Update version to 10.02.07.800-k (bsc#1201958).\n- scsi: qla2xxx: Zero undefined mailbox IN registers (bsc#1201958).\n- scsi: qla2xxx: edif: Fix dropped IKE message (bsc#1201958).\n- scsi: scsi_debug: Sanity check block descriptor length in resp_mode_select() (git-fixes).\n- scsi: sd: Fix potential NULL pointer dereference (git-fixes).\n- scsi: ufs: Release clock if DMA map fails (git-fixes).\n- scsi: ufs: handle cleanup correctly on devm_reset_control_get error (git-fixes).\n- serial: 8250: fix return error code in serial8250_request_std_resource() (git-fixes).\n- serial: pl011: UPSTAT_AUTORTS requires .throttle/unthrottle (git-fixes).\n- serial: stm32: Clear prev values before setting RTS delays (git-fixes).\n- soc: fsl: guts: machine variable might be unset (git-fixes).\n- soc: ixp4xx/npe: Fix unused match warning (git-fixes).\n- soundwire: bus_type: fix remove and shutdown support (git-fixes).\n- spi: \u0026lt;linux/spi/spi.h\u003e: add missing struct kernel-doc entry (git-fixes).\n- spi: amd: Limit max transfer and message size (git-fixes).\n- staging: rtl8192u: Fix sleep in atomic context bug in dm_fsync_timer_callback (git-fixes).\n- sysctl: Fix data races in proc_dointvec() (git-fixes).\n- sysctl: Fix data races in proc_dointvec_jiffies() (git-fixes).\n- sysctl: Fix data races in proc_dointvec_minmax() (git-fixes).\n- sysctl: Fix data races in proc_douintvec() (git-fixes).\n- sysctl: Fix data races in proc_douintvec_minmax() (git-fixes).\n- sysctl: Fix data-races in proc_dointvec_ms_jiffies() (git-fixes).\n- thermal/tools/tmon: Include pthread and time headers in tmon.h (git-fixes).\n- tick/nohz: Use WARN_ON_ONCE() to prevent console saturation (git fixes (kernel/time)).\n- usb: dwc3: add cancelled reasons for dwc3 requests (git-fixes).\n- usb: dwc3: gadget: Fix event pending check (git-fixes).\n- usb: gadget: udc: amd5536 depends on HAS_DMA (git-fixes).\n- usb: host: Fix refcount leak in ehci_hcd_ppc_of_probe (git-fixes).\n- usb: host: xhci: use snprintf() in xhci_decode_trb() (git-fixes).\n- usb: ohci-nxp: Fix refcount leak in ohci_hcd_nxp_probe (git-fixes).\n- usb: typec: add missing uevent when partner support PD (git-fixes).\n- usb: typec: ucsi: Acknowledge the GET_ERROR_STATUS command completion (git-fixes).\n- usb: xhci: tegra: Fix error check (git-fixes).\n- usbnet: fix memory leak in error case (git-fixes).\n- video: of_display_timing.h: include errno.h (git-fixes).\n- virtio-gpu: fix a missing check to avoid NULL dereference (git-fixes).\n- virtio-net: fix the race between refill work and close (git-fixes).\n- virtio_mmio: Add missing PM calls to freeze/restore (git-fixes).\n- virtio_mmio: Restore guest page size on resume (git-fixes).\n- watchdog: export lockup_detector_reconfigure (bsc#1201846 ltc#198761).\n- wifi: iwlegacy: 4965: fix potential off-by-one overflow in il4965_rs_fill_link_cmd() (git-fixes).\n- wifi: iwlwifi: mvm: fix double list_add at iwl_mvm_mac_wake_tx_queue (git-fixes).\n- wifi: libertas: Fix possible refcount leak in if_usb_probe() (git-fixes).\n- wifi: mac80211: fix queue selection for mesh/OCB interfaces (git-fixes).\n- wifi: p54: Fix an error handling path in p54spi_probe() (git-fixes).\n- wifi: p54: add missing parentheses in p54_flush() (git-fixes).\n- wifi: rtlwifi: fix error codes in rtl_debugfs_set_write_h2c() (git-fixes).\n- wifi: wil6210: debugfs: fix info leak in wil_write_file_wmi() (git-fixes).\n- wifi: wil6210: debugfs: fix uninitialized variable use in `wil_write_file_wmi()` (git-fixes).\n- x86/bugs: Remove apostrophe typo (bsc#1178134).\n- x86/entry: Remove skip_r11rcx (bsc#1201644).\n- x86/kvmclock: Move this_cpu_pvti into kvmclock.h (git-fixes).\n- x86/retbleed: Add fine grained Kconfig knobs (bsc#1178134).\n- xen/netback: avoid entering xenvif_rx_next_skb() with an empty rx queue (bsc#1201381).\n- xen: detect uninitialized xenbus in xenbus_init (git-fixes).\n- xen: do not continue xenstore initialization in case of errors (git-fixes).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-2892,SUSE-SLE-Module-RT-15-SP3-2022-2892,SUSE-SUSE-MicroOS-5.1-2022-2892,SUSE-SUSE-MicroOS-5.2-2022-2892", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_2892-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:2892-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20222892-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:2892-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-August/011993.html" }, { "category": "self", "summary": "SUSE Bug 1178134", "url": "https://bugzilla.suse.com/1178134" }, { "category": "self", "summary": "SUSE Bug 1196616", "url": "https://bugzilla.suse.com/1196616" }, { "category": "self", "summary": "SUSE Bug 1196867", "url": "https://bugzilla.suse.com/1196867" }, { "category": "self", "summary": "SUSE Bug 1198829", "url": "https://bugzilla.suse.com/1198829" }, { "category": "self", "summary": "SUSE Bug 1199364", "url": "https://bugzilla.suse.com/1199364" }, { "category": "self", "summary": "SUSE Bug 1199647", "url": "https://bugzilla.suse.com/1199647" }, { "category": "self", "summary": "SUSE Bug 1199648", "url": "https://bugzilla.suse.com/1199648" }, { "category": "self", "summary": "SUSE Bug 1199665", "url": "https://bugzilla.suse.com/1199665" }, { "category": "self", "summary": "SUSE Bug 1199670", "url": "https://bugzilla.suse.com/1199670" }, { "category": "self", "summary": "SUSE Bug 1199695", "url": "https://bugzilla.suse.com/1199695" }, { "category": "self", "summary": "SUSE Bug 1200521", "url": "https://bugzilla.suse.com/1200521" }, { "category": "self", "summary": "SUSE Bug 1200598", "url": "https://bugzilla.suse.com/1200598" }, { "category": "self", "summary": "SUSE Bug 1200644", "url": "https://bugzilla.suse.com/1200644" }, { "category": "self", "summary": "SUSE Bug 1200651", "url": "https://bugzilla.suse.com/1200651" }, { "category": "self", "summary": "SUSE Bug 1200762", "url": "https://bugzilla.suse.com/1200762" }, { "category": "self", "summary": "SUSE Bug 1200910", "url": "https://bugzilla.suse.com/1200910" }, { "category": "self", "summary": "SUSE Bug 1201196", "url": "https://bugzilla.suse.com/1201196" }, { "category": "self", "summary": "SUSE Bug 1201206", "url": "https://bugzilla.suse.com/1201206" }, { "category": "self", "summary": "SUSE Bug 1201251", "url": "https://bugzilla.suse.com/1201251" }, { "category": "self", "summary": "SUSE Bug 1201381", "url": "https://bugzilla.suse.com/1201381" }, { "category": "self", "summary": "SUSE Bug 1201429", "url": "https://bugzilla.suse.com/1201429" }, { "category": "self", "summary": "SUSE Bug 1201442", "url": "https://bugzilla.suse.com/1201442" }, { "category": "self", "summary": "SUSE Bug 1201458", "url": "https://bugzilla.suse.com/1201458" }, { "category": "self", "summary": "SUSE Bug 1201635", "url": "https://bugzilla.suse.com/1201635" }, { "category": "self", "summary": "SUSE Bug 1201636", "url": "https://bugzilla.suse.com/1201636" }, { "category": "self", "summary": "SUSE Bug 1201644", "url": "https://bugzilla.suse.com/1201644" }, { "category": "self", "summary": "SUSE Bug 1201645", "url": "https://bugzilla.suse.com/1201645" }, { "category": "self", "summary": "SUSE Bug 1201664", "url": "https://bugzilla.suse.com/1201664" }, { "category": "self", "summary": "SUSE Bug 1201672", "url": "https://bugzilla.suse.com/1201672" }, { "category": "self", "summary": "SUSE Bug 1201673", "url": "https://bugzilla.suse.com/1201673" }, { "category": "self", "summary": "SUSE Bug 1201676", "url": "https://bugzilla.suse.com/1201676" }, { "category": "self", "summary": "SUSE Bug 1201742", "url": "https://bugzilla.suse.com/1201742" }, { "category": "self", "summary": "SUSE Bug 1201752", "url": "https://bugzilla.suse.com/1201752" }, { "category": "self", "summary": "SUSE Bug 1201846", "url": "https://bugzilla.suse.com/1201846" }, { "category": "self", "summary": "SUSE Bug 1201930", "url": "https://bugzilla.suse.com/1201930" }, { "category": "self", "summary": "SUSE Bug 1201940", "url": "https://bugzilla.suse.com/1201940" }, { "category": "self", "summary": "SUSE Bug 1201941", "url": "https://bugzilla.suse.com/1201941" }, { "category": "self", "summary": "SUSE Bug 1201954", "url": "https://bugzilla.suse.com/1201954" }, { "category": "self", "summary": "SUSE Bug 1201956", "url": "https://bugzilla.suse.com/1201956" }, { "category": "self", "summary": "SUSE Bug 1201958", "url": "https://bugzilla.suse.com/1201958" }, { "category": "self", "summary": "SUSE Bug 1202087", "url": "https://bugzilla.suse.com/1202087" }, { "category": "self", "summary": "SUSE Bug 1202154", "url": "https://bugzilla.suse.com/1202154" }, { "category": "self", "summary": "SUSE Bug 1202312", "url": "https://bugzilla.suse.com/1202312" }, { "category": "self", "summary": "SUSE CVE CVE-2020-36516 page", "url": "https://www.suse.com/security/cve/CVE-2020-36516/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-36557 page", "url": "https://www.suse.com/security/cve/CVE-2020-36557/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-36558 page", "url": "https://www.suse.com/security/cve/CVE-2020-36558/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-33655 page", "url": "https://www.suse.com/security/cve/CVE-2021-33655/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-33656 page", "url": "https://www.suse.com/security/cve/CVE-2021-33656/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1116 page", "url": "https://www.suse.com/security/cve/CVE-2022-1116/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1462 page", "url": "https://www.suse.com/security/cve/CVE-2022-1462/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-20166 page", "url": "https://www.suse.com/security/cve/CVE-2022-20166/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-21505 page", "url": "https://www.suse.com/security/cve/CVE-2022-21505/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-2318 page", "url": "https://www.suse.com/security/cve/CVE-2022-2318/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-26365 page", "url": "https://www.suse.com/security/cve/CVE-2022-26365/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-2639 page", "url": "https://www.suse.com/security/cve/CVE-2022-2639/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-29581 page", "url": "https://www.suse.com/security/cve/CVE-2022-29581/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-33740 page", "url": "https://www.suse.com/security/cve/CVE-2022-33740/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-33741 page", "url": "https://www.suse.com/security/cve/CVE-2022-33741/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-33742 page", "url": "https://www.suse.com/security/cve/CVE-2022-33742/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-36946 page", "url": "https://www.suse.com/security/cve/CVE-2022-36946/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2022-08-25T09:08:08Z", "generator": { "date": "2022-08-25T09:08:08Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:2892-1", "initial_release_date": "2022-08-25T09:08:08Z", "revision_history": [ { "date": "2022-08-25T09:08:08Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-rt-5.3.18-150300.99.1.noarch", "product": { "name": "kernel-devel-rt-5.3.18-150300.99.1.noarch", "product_id": "kernel-devel-rt-5.3.18-150300.99.1.noarch" } }, { "category": "product_version", "name": "kernel-source-rt-5.3.18-150300.99.1.noarch", "product": { "name": "kernel-source-rt-5.3.18-150300.99.1.noarch", "product_id": "kernel-source-rt-5.3.18-150300.99.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-rt-5.3.18-150300.99.1.x86_64", "product": { "name": "cluster-md-kmp-rt-5.3.18-150300.99.1.x86_64", "product_id": "cluster-md-kmp-rt-5.3.18-150300.99.1.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-rt_debug-5.3.18-150300.99.1.x86_64", "product": { "name": "cluster-md-kmp-rt_debug-5.3.18-150300.99.1.x86_64", "product_id": "cluster-md-kmp-rt_debug-5.3.18-150300.99.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-rt-5.3.18-150300.99.1.x86_64", "product": { "name": "dlm-kmp-rt-5.3.18-150300.99.1.x86_64", "product_id": "dlm-kmp-rt-5.3.18-150300.99.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-rt_debug-5.3.18-150300.99.1.x86_64", "product": { "name": "dlm-kmp-rt_debug-5.3.18-150300.99.1.x86_64", "product_id": "dlm-kmp-rt_debug-5.3.18-150300.99.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-rt-5.3.18-150300.99.1.x86_64", "product": { "name": "gfs2-kmp-rt-5.3.18-150300.99.1.x86_64", "product_id": "gfs2-kmp-rt-5.3.18-150300.99.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-rt_debug-5.3.18-150300.99.1.x86_64", "product": { "name": "gfs2-kmp-rt_debug-5.3.18-150300.99.1.x86_64", "product_id": "gfs2-kmp-rt_debug-5.3.18-150300.99.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-5.3.18-150300.99.1.x86_64", "product": { "name": "kernel-rt-5.3.18-150300.99.1.x86_64", "product_id": "kernel-rt-5.3.18-150300.99.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-devel-5.3.18-150300.99.1.x86_64", "product": { "name": "kernel-rt-devel-5.3.18-150300.99.1.x86_64", "product_id": "kernel-rt-devel-5.3.18-150300.99.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-extra-5.3.18-150300.99.1.x86_64", "product": { "name": "kernel-rt-extra-5.3.18-150300.99.1.x86_64", "product_id": "kernel-rt-extra-5.3.18-150300.99.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-livepatch-devel-5.3.18-150300.99.1.x86_64", "product": { "name": "kernel-rt-livepatch-devel-5.3.18-150300.99.1.x86_64", "product_id": "kernel-rt-livepatch-devel-5.3.18-150300.99.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-optional-5.3.18-150300.99.1.x86_64", "product": { "name": "kernel-rt-optional-5.3.18-150300.99.1.x86_64", "product_id": "kernel-rt-optional-5.3.18-150300.99.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-5.3.18-150300.99.1.x86_64", "product": { "name": "kernel-rt_debug-5.3.18-150300.99.1.x86_64", "product_id": "kernel-rt_debug-5.3.18-150300.99.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-devel-5.3.18-150300.99.1.x86_64", "product": { "name": "kernel-rt_debug-devel-5.3.18-150300.99.1.x86_64", "product_id": "kernel-rt_debug-devel-5.3.18-150300.99.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-extra-5.3.18-150300.99.1.x86_64", "product": { "name": "kernel-rt_debug-extra-5.3.18-150300.99.1.x86_64", "product_id": "kernel-rt_debug-extra-5.3.18-150300.99.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-livepatch-devel-5.3.18-150300.99.1.x86_64", "product": { "name": "kernel-rt_debug-livepatch-devel-5.3.18-150300.99.1.x86_64", "product_id": "kernel-rt_debug-livepatch-devel-5.3.18-150300.99.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-optional-5.3.18-150300.99.1.x86_64", "product": { "name": "kernel-rt_debug-optional-5.3.18-150300.99.1.x86_64", "product_id": "kernel-rt_debug-optional-5.3.18-150300.99.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-rt-5.3.18-150300.99.1.x86_64", "product": { "name": "kernel-syms-rt-5.3.18-150300.99.1.x86_64", "product_id": "kernel-syms-rt-5.3.18-150300.99.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-rt-5.3.18-150300.99.1.x86_64", "product": { "name": "kselftests-kmp-rt-5.3.18-150300.99.1.x86_64", "product_id": "kselftests-kmp-rt-5.3.18-150300.99.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-rt_debug-5.3.18-150300.99.1.x86_64", "product": { "name": "kselftests-kmp-rt_debug-5.3.18-150300.99.1.x86_64", "product_id": "kselftests-kmp-rt_debug-5.3.18-150300.99.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-rt-5.3.18-150300.99.1.x86_64", "product": { "name": "ocfs2-kmp-rt-5.3.18-150300.99.1.x86_64", "product_id": "ocfs2-kmp-rt-5.3.18-150300.99.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-rt_debug-5.3.18-150300.99.1.x86_64", "product": { "name": "ocfs2-kmp-rt_debug-5.3.18-150300.99.1.x86_64", "product_id": "ocfs2-kmp-rt_debug-5.3.18-150300.99.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-rt-5.3.18-150300.99.1.x86_64", "product": { "name": "reiserfs-kmp-rt-5.3.18-150300.99.1.x86_64", "product_id": "reiserfs-kmp-rt-5.3.18-150300.99.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-rt_debug-5.3.18-150300.99.1.x86_64", "product": { "name": "reiserfs-kmp-rt_debug-5.3.18-150300.99.1.x86_64", "product_id": "reiserfs-kmp-rt_debug-5.3.18-150300.99.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Real Time Module 15 SP3", "product": { "name": "SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-rt:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.1", "product": { "name": "SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-microos:5.1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.2", "product": { "name": "SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-microos:5.2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-rt-5.3.18-150300.99.1.x86_64 as component of SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.99.1.x86_64" }, "product_reference": "cluster-md-kmp-rt-5.3.18-150300.99.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-rt-5.3.18-150300.99.1.x86_64 as component of SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.99.1.x86_64" }, "product_reference": "dlm-kmp-rt-5.3.18-150300.99.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-rt-5.3.18-150300.99.1.x86_64 as component of SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.99.1.x86_64" }, "product_reference": "gfs2-kmp-rt-5.3.18-150300.99.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-rt-5.3.18-150300.99.1.noarch as component of SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.99.1.noarch" }, "product_reference": "kernel-devel-rt-5.3.18-150300.99.1.noarch", "relates_to_product_reference": "SUSE Real Time Module 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-5.3.18-150300.99.1.x86_64 as component of SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.99.1.x86_64" }, "product_reference": "kernel-rt-5.3.18-150300.99.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-5.3.18-150300.99.1.x86_64 as component of SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.99.1.x86_64" }, "product_reference": "kernel-rt-devel-5.3.18-150300.99.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_debug-devel-5.3.18-150300.99.1.x86_64 as component of SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.99.1.x86_64" }, "product_reference": "kernel-rt_debug-devel-5.3.18-150300.99.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-rt-5.3.18-150300.99.1.noarch as component of SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.99.1.noarch" }, "product_reference": "kernel-source-rt-5.3.18-150300.99.1.noarch", "relates_to_product_reference": "SUSE Real Time Module 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-rt-5.3.18-150300.99.1.x86_64 as component of SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.99.1.x86_64" }, "product_reference": "kernel-syms-rt-5.3.18-150300.99.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-rt-5.3.18-150300.99.1.x86_64 as component of SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.99.1.x86_64" }, "product_reference": "ocfs2-kmp-rt-5.3.18-150300.99.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-5.3.18-150300.99.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.99.1.x86_64" }, "product_reference": "kernel-rt-5.3.18-150300.99.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-5.3.18-150300.99.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64" }, "product_reference": "kernel-rt-5.3.18-150300.99.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-36516", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-36516" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel through 5.16.11. The mixed IPID assignment method with the hash-based IPID assignment policy allows an off-path attacker to inject data into a victim\u0027s TCP session or terminate that session.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.99.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-36516", "url": "https://www.suse.com/security/cve/CVE-2020-36516" }, { "category": "external", "summary": "SUSE Bug 1196616 for CVE-2020-36516", "url": "https://bugzilla.suse.com/1196616" }, { "category": "external", "summary": "SUSE Bug 1196867 for CVE-2020-36516", "url": "https://bugzilla.suse.com/1196867" }, { "category": "external", "summary": "SUSE Bug 1204092 for CVE-2020-36516", "url": "https://bugzilla.suse.com/1204092" }, { "category": "external", "summary": "SUSE Bug 1204183 for CVE-2020-36516", "url": "https://bugzilla.suse.com/1204183" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.99.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.99.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-25T09:08:08Z", "details": "important" } ], "title": "CVE-2020-36516" }, { "cve": "CVE-2020-36557", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-36557" } ], "notes": [ { "category": "general", "text": "A race condition in the Linux kernel before 5.6.2 between the VT_DISALLOCATE ioctl and closing/opening of ttys could lead to a use-after-free.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.99.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-36557", "url": "https://www.suse.com/security/cve/CVE-2020-36557" }, { "category": "external", "summary": "SUSE Bug 1201429 for CVE-2020-36557", "url": "https://bugzilla.suse.com/1201429" }, { "category": "external", "summary": "SUSE Bug 1201742 for CVE-2020-36557", "url": "https://bugzilla.suse.com/1201742" }, { "category": "external", "summary": "SUSE Bug 1202874 for CVE-2020-36557", "url": "https://bugzilla.suse.com/1202874" }, { "category": "external", "summary": "SUSE Bug 1205313 for CVE-2020-36557", "url": "https://bugzilla.suse.com/1205313" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.99.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.99.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-25T09:08:08Z", "details": "important" } ], "title": "CVE-2020-36557" }, { "cve": "CVE-2020-36558", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-36558" } ], "notes": [ { "category": "general", "text": "A race condition in the Linux kernel before 5.5.7 involving VT_RESIZEX could lead to a NULL pointer dereference and general protection fault.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.99.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-36558", "url": "https://www.suse.com/security/cve/CVE-2020-36558" }, { "category": "external", "summary": "SUSE Bug 1200910 for CVE-2020-36558", "url": "https://bugzilla.suse.com/1200910" }, { "category": "external", "summary": "SUSE Bug 1201752 for CVE-2020-36558", "url": "https://bugzilla.suse.com/1201752" }, { "category": "external", "summary": "SUSE Bug 1205313 for CVE-2020-36558", "url": "https://bugzilla.suse.com/1205313" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.99.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.99.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-25T09:08:08Z", "details": "important" } ], "title": "CVE-2020-36558" }, { "cve": "CVE-2021-33655", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-33655" } ], "notes": [ { "category": "general", "text": "When sending malicous data to kernel by ioctl cmd FBIOPUT_VSCREENINFO,kernel will write memory out of bounds.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.99.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-33655", "url": "https://www.suse.com/security/cve/CVE-2021-33655" }, { "category": "external", "summary": "SUSE Bug 1201635 for CVE-2021-33655", "url": "https://bugzilla.suse.com/1201635" }, { "category": "external", "summary": "SUSE Bug 1202087 for CVE-2021-33655", "url": "https://bugzilla.suse.com/1202087" }, { "category": "external", "summary": "SUSE Bug 1205313 for CVE-2021-33655", "url": "https://bugzilla.suse.com/1205313" }, { "category": "external", "summary": "SUSE Bug 1212291 for CVE-2021-33655", "url": "https://bugzilla.suse.com/1212291" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.99.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.99.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-25T09:08:08Z", "details": "important" } ], "title": "CVE-2021-33655" }, { "cve": "CVE-2021-33656", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-33656" } ], "notes": [ { "category": "general", "text": "When setting font with malicous data by ioctl cmd PIO_FONT,kernel will write memory out of bounds.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.99.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-33656", "url": "https://www.suse.com/security/cve/CVE-2021-33656" }, { "category": "external", "summary": "SUSE Bug 1201636 for CVE-2021-33656", "url": "https://bugzilla.suse.com/1201636" }, { "category": "external", "summary": "SUSE Bug 1212286 for CVE-2021-33656", "url": "https://bugzilla.suse.com/1212286" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.99.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.99.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-25T09:08:08Z", "details": "moderate" } ], "title": "CVE-2021-33656" }, { "cve": "CVE-2022-1116", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1116" } ], "notes": [ { "category": "general", "text": "Integer Overflow or Wraparound vulnerability in io_uring of Linux Kernel allows local attacker to cause memory corruption and escalate privileges to root. This issue affects: Linux Kernel versions prior to 5.4.189; version 5.4.24 and later versions.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.99.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1116", "url": "https://www.suse.com/security/cve/CVE-2022-1116" }, { "category": "external", "summary": "SUSE Bug 1199647 for CVE-2022-1116", "url": "https://bugzilla.suse.com/1199647" }, { "category": "external", "summary": "SUSE Bug 1199648 for CVE-2022-1116", "url": "https://bugzilla.suse.com/1199648" }, { "category": "external", "summary": "SUSE Bug 1209225 for CVE-2022-1116", "url": "https://bugzilla.suse.com/1209225" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.99.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.99.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-25T09:08:08Z", "details": "important" } ], "title": "CVE-2022-1116" }, { "cve": "CVE-2022-1462", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1462" } ], "notes": [ { "category": "general", "text": "An out-of-bounds read flaw was found in the Linux kernel\u0027s TeleTYpe subsystem. The issue occurs in how a user triggers a race condition using ioctls TIOCSPTLCK and TIOCGPTPEER and TIOCSTI and TCXONC with leakage of memory in the flush_to_ldisc function. This flaw allows a local user to crash the system or read unauthorized random data from memory.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.99.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1462", "url": "https://www.suse.com/security/cve/CVE-2022-1462" }, { "category": "external", "summary": "SUSE Bug 1198829 for CVE-2022-1462", "url": "https://bugzilla.suse.com/1198829" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.99.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.99.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-25T09:08:08Z", "details": "moderate" } ], "title": "CVE-2022-1462" }, { "cve": "CVE-2022-20166", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-20166" } ], "notes": [ { "category": "general", "text": "In various methods of kernel base drivers, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-182388481References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.99.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-20166", "url": "https://www.suse.com/security/cve/CVE-2022-20166" }, { "category": "external", "summary": "SUSE Bug 1200598 for CVE-2022-20166", "url": "https://bugzilla.suse.com/1200598" }, { "category": "external", "summary": "SUSE Bug 1212284 for CVE-2022-20166", "url": "https://bugzilla.suse.com/1212284" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.99.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.99.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-25T09:08:08Z", "details": "moderate" } ], "title": "CVE-2022-20166" }, { "cve": "CVE-2022-21505", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-21505" } ], "notes": [ { "category": "general", "text": "In the linux kernel, if IMA appraisal is used with the \"ima_appraise=log\" boot param, lockdown can be defeated with kexec on any machine when Secure Boot is disabled or unavailable. IMA prevents setting \"ima_appraise=log\" from the boot param when Secure Boot is enabled, but this does not cover cases where lockdown is used without Secure Boot. CVSS 3.1 Base Score 6.7 (Confidentiality, Integrity, Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.99.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-21505", "url": "https://www.suse.com/security/cve/CVE-2022-21505" }, { "category": "external", "summary": "SUSE Bug 1201458 for CVE-2022-21505", "url": "https://bugzilla.suse.com/1201458" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.99.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.99.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-25T09:08:08Z", "details": "moderate" } ], "title": "CVE-2022-21505" }, { "cve": "CVE-2022-2318", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-2318" } ], "notes": [ { "category": "general", "text": "There are use-after-free vulnerabilities caused by timer handler in net/rose/rose_timer.c of linux that allow attackers to crash linux kernel without any privileges.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.99.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-2318", "url": "https://www.suse.com/security/cve/CVE-2022-2318" }, { "category": "external", "summary": "SUSE Bug 1201251 for CVE-2022-2318", "url": "https://bugzilla.suse.com/1201251" }, { "category": "external", "summary": "SUSE Bug 1212303 for CVE-2022-2318", "url": "https://bugzilla.suse.com/1212303" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.99.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.99.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-25T09:08:08Z", "details": "moderate" } ], "title": "CVE-2022-2318" }, { "cve": "CVE-2022-26365", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-26365" } ], "notes": [ { "category": "general", "text": "Linux disk/nic frontends data leaks T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Linux Block and Network PV device frontends don\u0027t zero memory regions before sharing them with the backend (CVE-2022-26365, CVE-2022-33740). Additionally the granularity of the grant table doesn\u0027t allow sharing less than a 4K page, leading to unrelated data residing in the same 4K page as data shared with a backend being accessible by such backend (CVE-2022-33741, CVE-2022-33742).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.99.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-26365", "url": "https://www.suse.com/security/cve/CVE-2022-26365" }, { "category": "external", "summary": "SUSE Bug 1200762 for CVE-2022-26365", "url": "https://bugzilla.suse.com/1200762" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.99.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.99.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-25T09:08:08Z", "details": "moderate" } ], "title": "CVE-2022-26365" }, { "cve": "CVE-2022-2639", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-2639" } ], "notes": [ { "category": "general", "text": "An integer coercion error was found in the openvswitch kernel module. Given a sufficiently large number of actions, while copying and reserving memory for a new action of a new flow, the reserve_sfa_size() function does not return -EMSGSIZE as expected, potentially leading to an out-of-bounds write access. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.99.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-2639", "url": "https://www.suse.com/security/cve/CVE-2022-2639" }, { "category": "external", "summary": "SUSE Bug 1202154 for CVE-2022-2639", "url": "https://bugzilla.suse.com/1202154" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.99.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.99.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-25T09:08:08Z", "details": "moderate" } ], "title": "CVE-2022-2639" }, { "cve": "CVE-2022-29581", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-29581" } ], "notes": [ { "category": "general", "text": "Improper Update of Reference Count vulnerability in net/sched of Linux Kernel allows local attacker to cause privilege escalation to root. This issue affects: Linux Kernel versions prior to 5.18; version 4.14 and later versions.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.99.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-29581", "url": "https://www.suse.com/security/cve/CVE-2022-29581" }, { "category": "external", "summary": "SUSE Bug 1199665 for CVE-2022-29581", "url": "https://bugzilla.suse.com/1199665" }, { "category": "external", "summary": "SUSE Bug 1199695 for CVE-2022-29581", "url": "https://bugzilla.suse.com/1199695" }, { "category": "external", "summary": "SUSE Bug 1205313 for CVE-2022-29581", "url": "https://bugzilla.suse.com/1205313" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.99.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.99.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-25T09:08:08Z", "details": "important" } ], "title": "CVE-2022-29581" }, { "cve": "CVE-2022-33740", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-33740" } ], "notes": [ { "category": "general", "text": "Linux disk/nic frontends data leaks T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Linux Block and Network PV device frontends don\u0027t zero memory regions before sharing them with the backend (CVE-2022-26365, CVE-2022-33740). Additionally the granularity of the grant table doesn\u0027t allow sharing less than a 4K page, leading to unrelated data residing in the same 4K page as data shared with a backend being accessible by such backend (CVE-2022-33741, CVE-2022-33742).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.99.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-33740", "url": "https://www.suse.com/security/cve/CVE-2022-33740" }, { "category": "external", "summary": "SUSE Bug 1200762 for CVE-2022-33740", "url": "https://bugzilla.suse.com/1200762" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.99.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.99.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-25T09:08:08Z", "details": "moderate" } ], "title": "CVE-2022-33740" }, { "cve": "CVE-2022-33741", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-33741" } ], "notes": [ { "category": "general", "text": "Linux disk/nic frontends data leaks T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Linux Block and Network PV device frontends don\u0027t zero memory regions before sharing them with the backend (CVE-2022-26365, CVE-2022-33740). Additionally the granularity of the grant table doesn\u0027t allow sharing less than a 4K page, leading to unrelated data residing in the same 4K page as data shared with a backend being accessible by such backend (CVE-2022-33741, CVE-2022-33742).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.99.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-33741", "url": "https://www.suse.com/security/cve/CVE-2022-33741" }, { "category": "external", "summary": "SUSE Bug 1200762 for CVE-2022-33741", "url": "https://bugzilla.suse.com/1200762" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.99.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.99.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-25T09:08:08Z", "details": "moderate" } ], "title": "CVE-2022-33741" }, { "cve": "CVE-2022-33742", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-33742" } ], "notes": [ { "category": "general", "text": "Linux disk/nic frontends data leaks T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Linux Block and Network PV device frontends don\u0027t zero memory regions before sharing them with the backend (CVE-2022-26365, CVE-2022-33740). Additionally the granularity of the grant table doesn\u0027t allow sharing less than a 4K page, leading to unrelated data residing in the same 4K page as data shared with a backend being accessible by such backend (CVE-2022-33741, CVE-2022-33742).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.99.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-33742", "url": "https://www.suse.com/security/cve/CVE-2022-33742" }, { "category": "external", "summary": "SUSE Bug 1200762 for CVE-2022-33742", "url": "https://bugzilla.suse.com/1200762" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.99.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.99.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-25T09:08:08Z", "details": "moderate" } ], "title": "CVE-2022-33742" }, { "cve": "CVE-2022-36946", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-36946" } ], "notes": [ { "category": "general", "text": "nfqnl_mangle in net/netfilter/nfnetlink_queue.c in the Linux kernel through 5.18.14 allows remote attackers to cause a denial of service (panic) because, in the case of an nf_queue verdict with a one-byte nfta_payload attribute, an skb_pull can encounter a negative skb-\u003elen.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.99.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-36946", "url": "https://www.suse.com/security/cve/CVE-2022-36946" }, { "category": "external", "summary": "SUSE Bug 1201940 for CVE-2022-36946", "url": "https://bugzilla.suse.com/1201940" }, { "category": "external", "summary": "SUSE Bug 1201941 for CVE-2022-36946", "url": "https://bugzilla.suse.com/1201941" }, { "category": "external", "summary": "SUSE Bug 1202312 for CVE-2022-36946", "url": "https://bugzilla.suse.com/1202312" }, { "category": "external", "summary": "SUSE Bug 1202874 for CVE-2022-36946", "url": "https://bugzilla.suse.com/1202874" }, { "category": "external", "summary": "SUSE Bug 1203208 for CVE-2022-36946", "url": "https://bugzilla.suse.com/1203208" }, { "category": "external", "summary": "SUSE Bug 1204132 for CVE-2022-36946", "url": "https://bugzilla.suse.com/1204132" }, { "category": "external", "summary": "SUSE Bug 1205313 for CVE-2022-36946", "url": "https://bugzilla.suse.com/1205313" }, { "category": "external", "summary": "SUSE Bug 1212310 for CVE-2022-36946", "url": "https://bugzilla.suse.com/1212310" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.99.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.99.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.99.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.99.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-25T09:08:08Z", "details": "important" } ], "title": "CVE-2022-36946" } ] }
suse-su-2022:2827-1
Vulnerability from csaf_suse
Published
2022-08-16 15:50
Modified
2022-08-16 15:50
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP1 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2020-36557: Fixed race condition between the VT_DISALLOCATE ioctl and closing/opening of ttys that could lead to a use-after-free (bnc#1201429).
- CVE-2020-36558: Fixed race condition involving VT_RESIZEX that could lead to a NULL pointer dereference and general protection fault (bnc#1200910).
- CVE-2021-33655: Fixed out of bounds write with ioctl FBIOPUT_VSCREENINFO (bnc#1201635).
- CVE-2021-33656: Fixed out of bounds write with ioctl PIO_FONT (bnc#1201636).
- CVE-2022-1462: Fixed an out-of-bounds read flaw in the TeleTYpe subsystem (bnc#1198829).
- CVE-2022-20166: Fixed possible out of bounds write due to sprintf unsafety that could cause local escalation of privilege (bnc#1200598).
- CVE-2022-36946: Fixed incorrect packet truncation in nfqnl_mangle() that could lead to remote DoS (bnc#1201940).
The following non-security bugs were fixed:
- cifs: On cifs_reconnect, resolve the hostname again (bsc#1201926).
- cifs: Simplify reconnect code when dfs upcall is enabled (bsc#1201926).
- cifs: To match file servers, make sure the server hostname matches (bsc#1201926).
- cifs: fix memory leak of smb3_fs_context_dup::server_hostname (bsc#1201926).
- cifs: set a minimum of 120s for next dns resolution (bsc#1201926).
- cifs: use the expiry output of dns_query to schedule next resolution (bsc#1201926).
- kvm: emulate: Fix SETcc emulation function offsets with SLS (bsc#1201930).
- kvm: emulate: do not adjust size of fastop and setcc subroutines (bsc#1201930).
- rpm/*.spec.in: remove backtick usage
- rpm/constraints.in: skip SLOW_DISK workers for kernel-source
- rpm/kernel-obs-build.spec.in: Also depend on dracut-systemd (bsc#1195775)
- rpm/kernel-obs-build.spec.in: add systemd-initrd and terminfo dracut module (bsc#1195775)
- rpm/kernel-obs-build.spec.in: use default dracut modules (bsc#1195926, bsc#1198484)
- x86/entry: Remove skip_r11rcx (bsc#1201644).
Patchnames
SUSE-2022-2827,SUSE-SLE-Module-Live-Patching-15-SP1-2022-2827,SUSE-SLE-Product-HA-15-SP1-2022-2827,SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-2827,SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-2827,SUSE-SLE-Product-SLES-15-SP1-BCL-2022-2827,SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-2827,SUSE-SLE-Product-SLES_SAP-15-SP1-2022-2827,SUSE-Storage-6-2022-2827,openSUSE-SLE-15.3-2022-2827,openSUSE-SLE-15.4-2022-2827
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 15 SP1 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2020-36557: Fixed race condition between the VT_DISALLOCATE ioctl and closing/opening of ttys that could lead to a use-after-free (bnc#1201429).\n- CVE-2020-36558: Fixed race condition involving VT_RESIZEX that could lead to a NULL pointer dereference and general protection fault (bnc#1200910).\n- CVE-2021-33655: Fixed out of bounds write with ioctl FBIOPUT_VSCREENINFO (bnc#1201635).\n- CVE-2021-33656: Fixed out of bounds write with ioctl PIO_FONT (bnc#1201636).\n- CVE-2022-1462: Fixed an out-of-bounds read flaw in the TeleTYpe subsystem (bnc#1198829).\n- CVE-2022-20166: Fixed possible out of bounds write due to sprintf unsafety that could cause local escalation of privilege (bnc#1200598).\n- CVE-2022-36946: Fixed incorrect packet truncation in nfqnl_mangle() that could lead to remote DoS (bnc#1201940).\n\nThe following non-security bugs were fixed:\n\n- cifs: On cifs_reconnect, resolve the hostname again (bsc#1201926).\n- cifs: Simplify reconnect code when dfs upcall is enabled (bsc#1201926).\n- cifs: To match file servers, make sure the server hostname matches (bsc#1201926).\n- cifs: fix memory leak of smb3_fs_context_dup::server_hostname (bsc#1201926).\n- cifs: set a minimum of 120s for next dns resolution (bsc#1201926).\n- cifs: use the expiry output of dns_query to schedule next resolution (bsc#1201926).\n- kvm: emulate: Fix SETcc emulation function offsets with SLS (bsc#1201930).\n- kvm: emulate: do not adjust size of fastop and setcc subroutines (bsc#1201930).\n- rpm/*.spec.in: remove backtick usage\n- rpm/constraints.in: skip SLOW_DISK workers for kernel-source\n- rpm/kernel-obs-build.spec.in: Also depend on dracut-systemd (bsc#1195775)\n- rpm/kernel-obs-build.spec.in: add systemd-initrd and terminfo dracut module (bsc#1195775)\n- rpm/kernel-obs-build.spec.in: use default dracut modules (bsc#1195926, bsc#1198484)\n- x86/entry: Remove skip_r11rcx (bsc#1201644).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-2827,SUSE-SLE-Module-Live-Patching-15-SP1-2022-2827,SUSE-SLE-Product-HA-15-SP1-2022-2827,SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-2827,SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-2827,SUSE-SLE-Product-SLES-15-SP1-BCL-2022-2827,SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-2827,SUSE-SLE-Product-SLES_SAP-15-SP1-2022-2827,SUSE-Storage-6-2022-2827,openSUSE-SLE-15.3-2022-2827,openSUSE-SLE-15.4-2022-2827", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_2827-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:2827-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20222827-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:2827-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-August/011923.html" }, { "category": "self", "summary": "SUSE Bug 1195775", "url": "https://bugzilla.suse.com/1195775" }, { "category": "self", "summary": "SUSE Bug 1195926", "url": "https://bugzilla.suse.com/1195926" }, { "category": "self", "summary": "SUSE Bug 1198484", "url": "https://bugzilla.suse.com/1198484" }, { "category": "self", "summary": "SUSE Bug 1198829", "url": "https://bugzilla.suse.com/1198829" }, { "category": "self", "summary": "SUSE Bug 1200442", "url": "https://bugzilla.suse.com/1200442" }, { "category": "self", "summary": "SUSE Bug 1200598", "url": "https://bugzilla.suse.com/1200598" }, { "category": "self", "summary": "SUSE Bug 1200910", "url": "https://bugzilla.suse.com/1200910" }, { "category": "self", "summary": "SUSE Bug 1201429", "url": "https://bugzilla.suse.com/1201429" }, { "category": "self", "summary": "SUSE Bug 1201635", "url": "https://bugzilla.suse.com/1201635" }, { "category": "self", "summary": "SUSE Bug 1201636", "url": "https://bugzilla.suse.com/1201636" }, { "category": "self", "summary": "SUSE Bug 1201644", "url": "https://bugzilla.suse.com/1201644" }, { "category": "self", "summary": "SUSE Bug 1201926", "url": "https://bugzilla.suse.com/1201926" }, { "category": "self", "summary": "SUSE Bug 1201930", "url": "https://bugzilla.suse.com/1201930" }, { "category": "self", "summary": "SUSE Bug 1201940", "url": "https://bugzilla.suse.com/1201940" }, { "category": "self", "summary": "SUSE CVE CVE-2020-36557 page", "url": "https://www.suse.com/security/cve/CVE-2020-36557/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-36558 page", "url": "https://www.suse.com/security/cve/CVE-2020-36558/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-33655 page", "url": "https://www.suse.com/security/cve/CVE-2021-33655/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-33656 page", "url": "https://www.suse.com/security/cve/CVE-2021-33656/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1462 page", "url": "https://www.suse.com/security/cve/CVE-2022-1462/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-20166 page", "url": "https://www.suse.com/security/cve/CVE-2022-20166/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-36946 page", "url": "https://www.suse.com/security/cve/CVE-2022-36946/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2022-08-16T15:50:13Z", "generator": { "date": "2022-08-16T15:50:13Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:2827-1", "initial_release_date": "2022-08-16T15:50:13Z", "revision_history": [ { "date": "2022-08-16T15:50:13Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-150100.197.120.1.aarch64", "product": { "name": "cluster-md-kmp-default-4.12.14-150100.197.120.1.aarch64", "product_id": "cluster-md-kmp-default-4.12.14-150100.197.120.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-150100.197.120.1.aarch64", "product": { "name": "dlm-kmp-default-4.12.14-150100.197.120.1.aarch64", "product_id": "dlm-kmp-default-4.12.14-150100.197.120.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-150100.197.120.1.aarch64", "product": { "name": "gfs2-kmp-default-4.12.14-150100.197.120.1.aarch64", "product_id": "gfs2-kmp-default-4.12.14-150100.197.120.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-4.12.14-150100.197.120.1.aarch64", "product": { "name": "kernel-default-4.12.14-150100.197.120.1.aarch64", "product_id": "kernel-default-4.12.14-150100.197.120.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-150100.197.120.1.aarch64", "product": { "name": "kernel-default-base-4.12.14-150100.197.120.1.aarch64", "product_id": "kernel-default-base-4.12.14-150100.197.120.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "product": { "name": "kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "product_id": "kernel-default-devel-4.12.14-150100.197.120.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-150100.197.120.1.aarch64", "product": { "name": "kernel-default-extra-4.12.14-150100.197.120.1.aarch64", "product_id": "kernel-default-extra-4.12.14-150100.197.120.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-4.12.14-150100.197.120.1.aarch64", "product": { "name": "kernel-default-livepatch-4.12.14-150100.197.120.1.aarch64", "product_id": "kernel-default-livepatch-4.12.14-150100.197.120.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-4.12.14-150100.197.120.1.aarch64", "product": { "name": "kernel-default-livepatch-devel-4.12.14-150100.197.120.1.aarch64", "product_id": "kernel-default-livepatch-devel-4.12.14-150100.197.120.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "product": { "name": "kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "product_id": "kernel-obs-build-4.12.14-150100.197.120.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-150100.197.120.1.aarch64", "product": { "name": "kernel-obs-qa-4.12.14-150100.197.120.1.aarch64", "product_id": "kernel-obs-qa-4.12.14-150100.197.120.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-150100.197.120.1.aarch64", "product": { "name": "kernel-syms-4.12.14-150100.197.120.1.aarch64", "product_id": "kernel-syms-4.12.14-150100.197.120.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-150100.197.120.1.aarch64", "product": { "name": "kernel-vanilla-4.12.14-150100.197.120.1.aarch64", "product_id": "kernel-vanilla-4.12.14-150100.197.120.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-150100.197.120.1.aarch64", "product": { "name": "kernel-vanilla-base-4.12.14-150100.197.120.1.aarch64", "product_id": "kernel-vanilla-base-4.12.14-150100.197.120.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-150100.197.120.1.aarch64", "product": { "name": "kernel-vanilla-devel-4.12.14-150100.197.120.1.aarch64", "product_id": "kernel-vanilla-devel-4.12.14-150100.197.120.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.aarch64", "product": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.aarch64", "product_id": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-150100.197.120.1.aarch64", "product": { "name": "kselftests-kmp-default-4.12.14-150100.197.120.1.aarch64", "product_id": "kselftests-kmp-default-4.12.14-150100.197.120.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-150100.197.120.1.aarch64", "product": { "name": "ocfs2-kmp-default-4.12.14-150100.197.120.1.aarch64", "product_id": "ocfs2-kmp-default-4.12.14-150100.197.120.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-4.12.14-150100.197.120.1.aarch64", "product": { "name": "reiserfs-kmp-default-4.12.14-150100.197.120.1.aarch64", "product_id": "reiserfs-kmp-default-4.12.14-150100.197.120.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-4.12.14-150100.197.120.1.noarch", "product": { "name": "kernel-devel-4.12.14-150100.197.120.1.noarch", "product_id": "kernel-devel-4.12.14-150100.197.120.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-4.12.14-150100.197.120.2.noarch", "product": { "name": "kernel-docs-4.12.14-150100.197.120.2.noarch", "product_id": "kernel-docs-4.12.14-150100.197.120.2.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-4.12.14-150100.197.120.2.noarch", "product": { "name": "kernel-docs-html-4.12.14-150100.197.120.2.noarch", "product_id": "kernel-docs-html-4.12.14-150100.197.120.2.noarch" } }, { "category": "product_version", "name": "kernel-macros-4.12.14-150100.197.120.1.noarch", "product": { "name": "kernel-macros-4.12.14-150100.197.120.1.noarch", "product_id": "kernel-macros-4.12.14-150100.197.120.1.noarch" } }, { "category": "product_version", "name": "kernel-source-4.12.14-150100.197.120.1.noarch", "product": { "name": "kernel-source-4.12.14-150100.197.120.1.noarch", "product_id": "kernel-source-4.12.14-150100.197.120.1.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-4.12.14-150100.197.120.1.noarch", "product": { "name": "kernel-source-vanilla-4.12.14-150100.197.120.1.noarch", "product_id": "kernel-source-vanilla-4.12.14-150100.197.120.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-150100.197.120.1.ppc64le", "product": { "name": "cluster-md-kmp-default-4.12.14-150100.197.120.1.ppc64le", "product_id": "cluster-md-kmp-default-4.12.14-150100.197.120.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-150100.197.120.1.ppc64le", "product": { "name": "dlm-kmp-default-4.12.14-150100.197.120.1.ppc64le", "product_id": "dlm-kmp-default-4.12.14-150100.197.120.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-150100.197.120.1.ppc64le", "product": { "name": "gfs2-kmp-default-4.12.14-150100.197.120.1.ppc64le", "product_id": "gfs2-kmp-default-4.12.14-150100.197.120.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-4.12.14-150100.197.120.1.ppc64le", "product": { "name": "kernel-debug-4.12.14-150100.197.120.1.ppc64le", "product_id": "kernel-debug-4.12.14-150100.197.120.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-base-4.12.14-150100.197.120.1.ppc64le", "product": { "name": "kernel-debug-base-4.12.14-150100.197.120.1.ppc64le", "product_id": "kernel-debug-base-4.12.14-150100.197.120.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-devel-4.12.14-150100.197.120.1.ppc64le", "product": { "name": "kernel-debug-devel-4.12.14-150100.197.120.1.ppc64le", "product_id": "kernel-debug-devel-4.12.14-150100.197.120.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-4.12.14-150100.197.120.1.ppc64le", "product": { "name": "kernel-debug-livepatch-devel-4.12.14-150100.197.120.1.ppc64le", "product_id": "kernel-debug-livepatch-devel-4.12.14-150100.197.120.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-4.12.14-150100.197.120.1.ppc64le", "product": { "name": "kernel-default-4.12.14-150100.197.120.1.ppc64le", "product_id": "kernel-default-4.12.14-150100.197.120.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-150100.197.120.1.ppc64le", "product": { "name": "kernel-default-base-4.12.14-150100.197.120.1.ppc64le", "product_id": "kernel-default-base-4.12.14-150100.197.120.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-150100.197.120.1.ppc64le", "product": { "name": "kernel-default-devel-4.12.14-150100.197.120.1.ppc64le", "product_id": "kernel-default-devel-4.12.14-150100.197.120.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-150100.197.120.1.ppc64le", "product": { "name": "kernel-default-extra-4.12.14-150100.197.120.1.ppc64le", "product_id": "kernel-default-extra-4.12.14-150100.197.120.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-4.12.14-150100.197.120.1.ppc64le", "product": { "name": "kernel-default-livepatch-4.12.14-150100.197.120.1.ppc64le", "product_id": "kernel-default-livepatch-4.12.14-150100.197.120.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-4.12.14-150100.197.120.1.ppc64le", "product": { "name": "kernel-default-livepatch-devel-4.12.14-150100.197.120.1.ppc64le", "product_id": "kernel-default-livepatch-devel-4.12.14-150100.197.120.1.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-150100_197_120-default-1-150100.3.3.1.ppc64le", "product": { "name": "kernel-livepatch-4_12_14-150100_197_120-default-1-150100.3.3.1.ppc64le", "product_id": "kernel-livepatch-4_12_14-150100_197_120-default-1-150100.3.3.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-150100.197.120.1.ppc64le", "product": { "name": "kernel-obs-build-4.12.14-150100.197.120.1.ppc64le", "product_id": "kernel-obs-build-4.12.14-150100.197.120.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-150100.197.120.1.ppc64le", "product": { "name": "kernel-obs-qa-4.12.14-150100.197.120.1.ppc64le", "product_id": "kernel-obs-qa-4.12.14-150100.197.120.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-150100.197.120.1.ppc64le", "product": { "name": "kernel-syms-4.12.14-150100.197.120.1.ppc64le", "product_id": "kernel-syms-4.12.14-150100.197.120.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-150100.197.120.1.ppc64le", "product": { "name": "kernel-vanilla-4.12.14-150100.197.120.1.ppc64le", "product_id": "kernel-vanilla-4.12.14-150100.197.120.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-150100.197.120.1.ppc64le", "product": { "name": "kernel-vanilla-base-4.12.14-150100.197.120.1.ppc64le", "product_id": "kernel-vanilla-base-4.12.14-150100.197.120.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-150100.197.120.1.ppc64le", "product": { "name": "kernel-vanilla-devel-4.12.14-150100.197.120.1.ppc64le", "product_id": "kernel-vanilla-devel-4.12.14-150100.197.120.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.ppc64le", "product": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.ppc64le", "product_id": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-150100.197.120.1.ppc64le", "product": { "name": "kselftests-kmp-default-4.12.14-150100.197.120.1.ppc64le", "product_id": "kselftests-kmp-default-4.12.14-150100.197.120.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-150100.197.120.1.ppc64le", "product": { "name": "ocfs2-kmp-default-4.12.14-150100.197.120.1.ppc64le", "product_id": "ocfs2-kmp-default-4.12.14-150100.197.120.1.ppc64le" } }, { "category": "product_version", "name": "reiserfs-kmp-default-4.12.14-150100.197.120.1.ppc64le", "product": { "name": "reiserfs-kmp-default-4.12.14-150100.197.120.1.ppc64le", "product_id": "reiserfs-kmp-default-4.12.14-150100.197.120.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-150100.197.120.1.s390x", "product": { "name": "cluster-md-kmp-default-4.12.14-150100.197.120.1.s390x", "product_id": "cluster-md-kmp-default-4.12.14-150100.197.120.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-150100.197.120.1.s390x", "product": { "name": "dlm-kmp-default-4.12.14-150100.197.120.1.s390x", "product_id": "dlm-kmp-default-4.12.14-150100.197.120.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-150100.197.120.1.s390x", "product": { "name": "gfs2-kmp-default-4.12.14-150100.197.120.1.s390x", "product_id": "gfs2-kmp-default-4.12.14-150100.197.120.1.s390x" } }, { "category": "product_version", "name": "kernel-default-4.12.14-150100.197.120.1.s390x", "product": { "name": "kernel-default-4.12.14-150100.197.120.1.s390x", "product_id": "kernel-default-4.12.14-150100.197.120.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-150100.197.120.1.s390x", "product": { "name": "kernel-default-base-4.12.14-150100.197.120.1.s390x", "product_id": "kernel-default-base-4.12.14-150100.197.120.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-150100.197.120.1.s390x", "product": { "name": "kernel-default-devel-4.12.14-150100.197.120.1.s390x", "product_id": "kernel-default-devel-4.12.14-150100.197.120.1.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-150100.197.120.1.s390x", "product": { "name": "kernel-default-extra-4.12.14-150100.197.120.1.s390x", "product_id": "kernel-default-extra-4.12.14-150100.197.120.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-4.12.14-150100.197.120.1.s390x", "product": { "name": "kernel-default-livepatch-4.12.14-150100.197.120.1.s390x", "product_id": "kernel-default-livepatch-4.12.14-150100.197.120.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-4.12.14-150100.197.120.1.s390x", "product": { "name": "kernel-default-livepatch-devel-4.12.14-150100.197.120.1.s390x", "product_id": "kernel-default-livepatch-devel-4.12.14-150100.197.120.1.s390x" } }, { "category": "product_version", "name": "kernel-default-man-4.12.14-150100.197.120.1.s390x", "product": { "name": "kernel-default-man-4.12.14-150100.197.120.1.s390x", "product_id": "kernel-default-man-4.12.14-150100.197.120.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-150100.197.120.1.s390x", "product": { "name": "kernel-obs-build-4.12.14-150100.197.120.1.s390x", "product_id": "kernel-obs-build-4.12.14-150100.197.120.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-150100.197.120.1.s390x", "product": { "name": "kernel-obs-qa-4.12.14-150100.197.120.1.s390x", "product_id": "kernel-obs-qa-4.12.14-150100.197.120.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-150100.197.120.1.s390x", "product": { "name": "kernel-syms-4.12.14-150100.197.120.1.s390x", "product_id": "kernel-syms-4.12.14-150100.197.120.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-150100.197.120.1.s390x", "product": { "name": "kernel-vanilla-4.12.14-150100.197.120.1.s390x", "product_id": "kernel-vanilla-4.12.14-150100.197.120.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-150100.197.120.1.s390x", "product": { "name": "kernel-vanilla-base-4.12.14-150100.197.120.1.s390x", "product_id": "kernel-vanilla-base-4.12.14-150100.197.120.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-150100.197.120.1.s390x", "product": { "name": "kernel-vanilla-devel-4.12.14-150100.197.120.1.s390x", "product_id": "kernel-vanilla-devel-4.12.14-150100.197.120.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.s390x", "product": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.s390x", "product_id": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-4.12.14-150100.197.120.1.s390x", "product": { "name": "kernel-zfcpdump-4.12.14-150100.197.120.1.s390x", "product_id": "kernel-zfcpdump-4.12.14-150100.197.120.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-man-4.12.14-150100.197.120.1.s390x", "product": { "name": "kernel-zfcpdump-man-4.12.14-150100.197.120.1.s390x", "product_id": "kernel-zfcpdump-man-4.12.14-150100.197.120.1.s390x" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-150100.197.120.1.s390x", "product": { "name": "kselftests-kmp-default-4.12.14-150100.197.120.1.s390x", "product_id": "kselftests-kmp-default-4.12.14-150100.197.120.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-150100.197.120.1.s390x", "product": { "name": "ocfs2-kmp-default-4.12.14-150100.197.120.1.s390x", "product_id": "ocfs2-kmp-default-4.12.14-150100.197.120.1.s390x" } }, { "category": "product_version", "name": "reiserfs-kmp-default-4.12.14-150100.197.120.1.s390x", "product": { "name": "reiserfs-kmp-default-4.12.14-150100.197.120.1.s390x", "product_id": "reiserfs-kmp-default-4.12.14-150100.197.120.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-150100.197.120.1.x86_64", "product": { "name": "cluster-md-kmp-default-4.12.14-150100.197.120.1.x86_64", "product_id": "cluster-md-kmp-default-4.12.14-150100.197.120.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-150100.197.120.1.x86_64", "product": { "name": "dlm-kmp-default-4.12.14-150100.197.120.1.x86_64", "product_id": "dlm-kmp-default-4.12.14-150100.197.120.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-150100.197.120.1.x86_64", "product": { "name": "gfs2-kmp-default-4.12.14-150100.197.120.1.x86_64", "product_id": "gfs2-kmp-default-4.12.14-150100.197.120.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-4.12.14-150100.197.120.1.x86_64", "product": { "name": "kernel-debug-4.12.14-150100.197.120.1.x86_64", "product_id": "kernel-debug-4.12.14-150100.197.120.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-base-4.12.14-150100.197.120.1.x86_64", "product": { "name": "kernel-debug-base-4.12.14-150100.197.120.1.x86_64", "product_id": "kernel-debug-base-4.12.14-150100.197.120.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-4.12.14-150100.197.120.1.x86_64", "product": { "name": "kernel-debug-devel-4.12.14-150100.197.120.1.x86_64", "product_id": "kernel-debug-devel-4.12.14-150100.197.120.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-4.12.14-150100.197.120.1.x86_64", "product": { "name": "kernel-debug-livepatch-devel-4.12.14-150100.197.120.1.x86_64", "product_id": "kernel-debug-livepatch-devel-4.12.14-150100.197.120.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-4.12.14-150100.197.120.1.x86_64", "product": { "name": "kernel-default-4.12.14-150100.197.120.1.x86_64", "product_id": "kernel-default-4.12.14-150100.197.120.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-150100.197.120.1.x86_64", "product": { "name": "kernel-default-base-4.12.14-150100.197.120.1.x86_64", "product_id": "kernel-default-base-4.12.14-150100.197.120.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "product": { "name": "kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "product_id": "kernel-default-devel-4.12.14-150100.197.120.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-150100.197.120.1.x86_64", "product": { "name": "kernel-default-extra-4.12.14-150100.197.120.1.x86_64", "product_id": "kernel-default-extra-4.12.14-150100.197.120.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-4.12.14-150100.197.120.1.x86_64", "product": { "name": "kernel-default-livepatch-4.12.14-150100.197.120.1.x86_64", "product_id": "kernel-default-livepatch-4.12.14-150100.197.120.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-4.12.14-150100.197.120.1.x86_64", "product": { "name": "kernel-default-livepatch-devel-4.12.14-150100.197.120.1.x86_64", "product_id": "kernel-default-livepatch-devel-4.12.14-150100.197.120.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-4.12.14-150100.197.120.1.x86_64", "product": { "name": "kernel-kvmsmall-4.12.14-150100.197.120.1.x86_64", "product_id": "kernel-kvmsmall-4.12.14-150100.197.120.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-base-4.12.14-150100.197.120.1.x86_64", "product": { "name": "kernel-kvmsmall-base-4.12.14-150100.197.120.1.x86_64", "product_id": "kernel-kvmsmall-base-4.12.14-150100.197.120.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-4.12.14-150100.197.120.1.x86_64", "product": { "name": "kernel-kvmsmall-devel-4.12.14-150100.197.120.1.x86_64", "product_id": "kernel-kvmsmall-devel-4.12.14-150100.197.120.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-livepatch-devel-4.12.14-150100.197.120.1.x86_64", "product": { "name": "kernel-kvmsmall-livepatch-devel-4.12.14-150100.197.120.1.x86_64", "product_id": "kernel-kvmsmall-livepatch-devel-4.12.14-150100.197.120.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-150100_197_120-default-1-150100.3.3.1.x86_64", "product": { "name": "kernel-livepatch-4_12_14-150100_197_120-default-1-150100.3.3.1.x86_64", "product_id": "kernel-livepatch-4_12_14-150100_197_120-default-1-150100.3.3.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "product": { "name": "kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "product_id": "kernel-obs-build-4.12.14-150100.197.120.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-150100.197.120.1.x86_64", "product": { "name": "kernel-obs-qa-4.12.14-150100.197.120.1.x86_64", "product_id": "kernel-obs-qa-4.12.14-150100.197.120.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-150100.197.120.1.x86_64", "product": { "name": "kernel-syms-4.12.14-150100.197.120.1.x86_64", "product_id": "kernel-syms-4.12.14-150100.197.120.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-150100.197.120.1.x86_64", "product": { "name": "kernel-vanilla-4.12.14-150100.197.120.1.x86_64", "product_id": "kernel-vanilla-4.12.14-150100.197.120.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-150100.197.120.1.x86_64", "product": { "name": "kernel-vanilla-base-4.12.14-150100.197.120.1.x86_64", "product_id": "kernel-vanilla-base-4.12.14-150100.197.120.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-150100.197.120.1.x86_64", "product": { "name": "kernel-vanilla-devel-4.12.14-150100.197.120.1.x86_64", "product_id": "kernel-vanilla-devel-4.12.14-150100.197.120.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.x86_64", "product": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.x86_64", "product_id": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-150100.197.120.1.x86_64", "product": { "name": "kselftests-kmp-default-4.12.14-150100.197.120.1.x86_64", "product_id": "kselftests-kmp-default-4.12.14-150100.197.120.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-150100.197.120.1.x86_64", "product": { "name": "ocfs2-kmp-default-4.12.14-150100.197.120.1.x86_64", "product_id": "ocfs2-kmp-default-4.12.14-150100.197.120.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "product": { "name": "reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "product_id": "reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP1", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 15 SP1", "product": { "name": "SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP1-BCL", "product": { "name": "SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_bcl:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp1" } } }, { "category": "product_name", "name": "SUSE Enterprise Storage 6", "product": { "name": "SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6", "product_identification_helper": { "cpe": "cpe:/o:suse:ses:6" } } }, { "category": "product_name", "name": "openSUSE Leap 15.3", "product": { "name": "openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.3" } } }, { "category": "product_name", "name": "openSUSE Leap 15.4", "product": { "name": "openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-4.12.14-150100.197.120.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.120.1.ppc64le" }, "product_reference": "kernel-default-livepatch-4.12.14-150100.197.120.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-4.12.14-150100.197.120.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.120.1.x86_64" }, "product_reference": "kernel-default-livepatch-4.12.14-150100.197.120.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-4.12.14-150100.197.120.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.120.1.ppc64le" }, "product_reference": "kernel-default-livepatch-devel-4.12.14-150100.197.120.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-4.12.14-150100.197.120.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.120.1.x86_64" }, "product_reference": "kernel-default-livepatch-devel-4.12.14-150100.197.120.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150100_197_120-default-1-150100.3.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_120-default-1-150100.3.3.1.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150100_197_120-default-1-150100.3.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150100_197_120-default-1-150100.3.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_120-default-1-150100.3.3.1.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150100_197_120-default-1-150100.3.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-150100.197.120.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.aarch64" }, "product_reference": "cluster-md-kmp-default-4.12.14-150100.197.120.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-150100.197.120.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.ppc64le" }, "product_reference": "cluster-md-kmp-default-4.12.14-150100.197.120.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-150100.197.120.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.s390x" }, "product_reference": "cluster-md-kmp-default-4.12.14-150100.197.120.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-150100.197.120.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.x86_64" }, "product_reference": "cluster-md-kmp-default-4.12.14-150100.197.120.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-150100.197.120.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.aarch64" }, "product_reference": "dlm-kmp-default-4.12.14-150100.197.120.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-150100.197.120.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.ppc64le" }, "product_reference": "dlm-kmp-default-4.12.14-150100.197.120.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-150100.197.120.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.s390x" }, "product_reference": "dlm-kmp-default-4.12.14-150100.197.120.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-150100.197.120.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.x86_64" }, "product_reference": "dlm-kmp-default-4.12.14-150100.197.120.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-150100.197.120.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.aarch64" }, "product_reference": "gfs2-kmp-default-4.12.14-150100.197.120.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-150100.197.120.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.ppc64le" }, "product_reference": "gfs2-kmp-default-4.12.14-150100.197.120.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-150100.197.120.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.s390x" }, "product_reference": "gfs2-kmp-default-4.12.14-150100.197.120.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-150100.197.120.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.x86_64" }, "product_reference": "gfs2-kmp-default-4.12.14-150100.197.120.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-150100.197.120.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.aarch64" }, "product_reference": "ocfs2-kmp-default-4.12.14-150100.197.120.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-150100.197.120.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.ppc64le" }, "product_reference": "ocfs2-kmp-default-4.12.14-150100.197.120.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-150100.197.120.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.s390x" }, "product_reference": "ocfs2-kmp-default-4.12.14-150100.197.120.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-150100.197.120.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.x86_64" }, "product_reference": "ocfs2-kmp-default-4.12.14-150100.197.120.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150100.197.120.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.120.1.aarch64" }, "product_reference": "kernel-default-4.12.14-150100.197.120.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150100.197.120.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.120.1.x86_64" }, "product_reference": "kernel-default-4.12.14-150100.197.120.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150100.197.120.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.120.1.aarch64" }, "product_reference": "kernel-default-base-4.12.14-150100.197.120.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150100.197.120.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.120.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-150100.197.120.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150100.197.120.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.120.1.aarch64" }, "product_reference": "kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150100.197.120.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.120.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-150100.197.120.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.120.1.noarch" }, "product_reference": "kernel-devel-4.12.14-150100.197.120.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-150100.197.120.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.120.2.noarch" }, "product_reference": "kernel-docs-4.12.14-150100.197.120.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-150100.197.120.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.120.1.noarch" }, "product_reference": "kernel-macros-4.12.14-150100.197.120.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150100.197.120.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.120.1.aarch64" }, "product_reference": "kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150100.197.120.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.120.1.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-150100.197.120.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.120.1.noarch" }, "product_reference": "kernel-source-4.12.14-150100.197.120.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150100.197.120.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.120.1.aarch64" }, "product_reference": "kernel-syms-4.12.14-150100.197.120.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150100.197.120.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.120.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-150100.197.120.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150100.197.120.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.aarch64" }, "product_reference": "kernel-default-4.12.14-150100.197.120.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150100.197.120.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.x86_64" }, "product_reference": "kernel-default-4.12.14-150100.197.120.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150100.197.120.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.aarch64" }, "product_reference": "kernel-default-base-4.12.14-150100.197.120.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150100.197.120.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-150100.197.120.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150100.197.120.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.aarch64" }, "product_reference": "kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150100.197.120.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-150100.197.120.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.120.1.noarch" }, "product_reference": "kernel-devel-4.12.14-150100.197.120.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-150100.197.120.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.120.2.noarch" }, "product_reference": "kernel-docs-4.12.14-150100.197.120.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-150100.197.120.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.120.1.noarch" }, "product_reference": "kernel-macros-4.12.14-150100.197.120.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150100.197.120.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.aarch64" }, "product_reference": "kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150100.197.120.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-150100.197.120.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.120.1.noarch" }, "product_reference": "kernel-source-4.12.14-150100.197.120.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150100.197.120.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.aarch64" }, "product_reference": "kernel-syms-4.12.14-150100.197.120.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150100.197.120.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-150100.197.120.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150100.197.120.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.120.1.x86_64" }, "product_reference": "kernel-default-4.12.14-150100.197.120.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150100.197.120.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.120.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-150100.197.120.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150100.197.120.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.120.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-150100.197.120.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.120.1.noarch" }, "product_reference": "kernel-devel-4.12.14-150100.197.120.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-150100.197.120.2.noarch as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.120.2.noarch" }, "product_reference": "kernel-docs-4.12.14-150100.197.120.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-150100.197.120.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.120.1.noarch" }, "product_reference": "kernel-macros-4.12.14-150100.197.120.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150100.197.120.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.120.1.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-150100.197.120.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.120.1.noarch" }, "product_reference": "kernel-source-4.12.14-150100.197.120.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150100.197.120.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.120.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-150100.197.120.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64" }, "product_reference": "reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150100.197.120.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.aarch64" }, "product_reference": "kernel-default-4.12.14-150100.197.120.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150100.197.120.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.ppc64le" }, "product_reference": "kernel-default-4.12.14-150100.197.120.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150100.197.120.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.s390x" }, "product_reference": "kernel-default-4.12.14-150100.197.120.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150100.197.120.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.x86_64" }, "product_reference": "kernel-default-4.12.14-150100.197.120.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150100.197.120.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.aarch64" }, "product_reference": "kernel-default-base-4.12.14-150100.197.120.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150100.197.120.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.ppc64le" }, "product_reference": "kernel-default-base-4.12.14-150100.197.120.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150100.197.120.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.s390x" }, "product_reference": "kernel-default-base-4.12.14-150100.197.120.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150100.197.120.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-150100.197.120.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150100.197.120.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.aarch64" }, "product_reference": "kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150100.197.120.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.ppc64le" }, "product_reference": "kernel-default-devel-4.12.14-150100.197.120.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150100.197.120.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.s390x" }, "product_reference": "kernel-default-devel-4.12.14-150100.197.120.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150100.197.120.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.12.14-150100.197.120.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.120.1.s390x" }, "product_reference": "kernel-default-man-4.12.14-150100.197.120.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-150100.197.120.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.120.1.noarch" }, "product_reference": "kernel-devel-4.12.14-150100.197.120.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-150100.197.120.2.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.120.2.noarch" }, "product_reference": "kernel-docs-4.12.14-150100.197.120.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-150100.197.120.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.120.1.noarch" }, "product_reference": "kernel-macros-4.12.14-150100.197.120.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150100.197.120.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.aarch64" }, "product_reference": "kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150100.197.120.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.ppc64le" }, "product_reference": "kernel-obs-build-4.12.14-150100.197.120.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150100.197.120.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.s390x" }, "product_reference": "kernel-obs-build-4.12.14-150100.197.120.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150100.197.120.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-150100.197.120.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.120.1.noarch" }, "product_reference": "kernel-source-4.12.14-150100.197.120.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150100.197.120.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.aarch64" }, "product_reference": "kernel-syms-4.12.14-150100.197.120.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150100.197.120.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.ppc64le" }, "product_reference": "kernel-syms-4.12.14-150100.197.120.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150100.197.120.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.s390x" }, "product_reference": "kernel-syms-4.12.14-150100.197.120.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150100.197.120.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-150100.197.120.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150100.197.120.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.aarch64" }, "product_reference": "reiserfs-kmp-default-4.12.14-150100.197.120.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150100.197.120.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.ppc64le" }, "product_reference": "reiserfs-kmp-default-4.12.14-150100.197.120.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150100.197.120.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.s390x" }, "product_reference": "reiserfs-kmp-default-4.12.14-150100.197.120.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64" }, "product_reference": "reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150100.197.120.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.120.1.ppc64le" }, "product_reference": "kernel-default-4.12.14-150100.197.120.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150100.197.120.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.120.1.x86_64" }, "product_reference": "kernel-default-4.12.14-150100.197.120.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150100.197.120.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.120.1.ppc64le" }, "product_reference": "kernel-default-base-4.12.14-150100.197.120.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150100.197.120.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.120.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-150100.197.120.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150100.197.120.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.120.1.ppc64le" }, "product_reference": "kernel-default-devel-4.12.14-150100.197.120.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150100.197.120.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.120.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-150100.197.120.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.120.1.noarch" }, "product_reference": "kernel-devel-4.12.14-150100.197.120.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-150100.197.120.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.120.2.noarch" }, "product_reference": "kernel-docs-4.12.14-150100.197.120.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-150100.197.120.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.120.1.noarch" }, "product_reference": "kernel-macros-4.12.14-150100.197.120.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150100.197.120.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.120.1.ppc64le" }, "product_reference": "kernel-obs-build-4.12.14-150100.197.120.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150100.197.120.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.120.1.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-150100.197.120.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.120.1.noarch" }, "product_reference": "kernel-source-4.12.14-150100.197.120.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150100.197.120.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.120.1.ppc64le" }, "product_reference": "kernel-syms-4.12.14-150100.197.120.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150100.197.120.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.120.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-150100.197.120.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150100.197.120.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.120.1.ppc64le" }, "product_reference": "reiserfs-kmp-default-4.12.14-150100.197.120.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64" }, "product_reference": "reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150100.197.120.1.aarch64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.120.1.aarch64" }, "product_reference": "kernel-default-4.12.14-150100.197.120.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150100.197.120.1.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.120.1.x86_64" }, "product_reference": "kernel-default-4.12.14-150100.197.120.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150100.197.120.1.aarch64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.120.1.aarch64" }, "product_reference": "kernel-default-base-4.12.14-150100.197.120.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150100.197.120.1.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.120.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-150100.197.120.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150100.197.120.1.aarch64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.120.1.aarch64" }, "product_reference": "kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150100.197.120.1.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.120.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-150100.197.120.1.noarch as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.120.1.noarch" }, "product_reference": "kernel-devel-4.12.14-150100.197.120.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-150100.197.120.2.noarch as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.120.2.noarch" }, "product_reference": "kernel-docs-4.12.14-150100.197.120.2.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-150100.197.120.1.noarch as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.120.1.noarch" }, "product_reference": "kernel-macros-4.12.14-150100.197.120.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150100.197.120.1.aarch64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.120.1.aarch64" }, "product_reference": "kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150100.197.120.1.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.120.1.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-150100.197.120.1.noarch as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.120.1.noarch" }, "product_reference": "kernel-source-4.12.14-150100.197.120.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150100.197.120.1.aarch64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.120.1.aarch64" }, "product_reference": "kernel-syms-4.12.14-150100.197.120.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150100.197.120.1.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.120.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-150100.197.120.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150100.197.120.1.aarch64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.120.1.aarch64" }, "product_reference": "reiserfs-kmp-default-4.12.14-150100.197.120.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64" }, "product_reference": "reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-base-4.12.14-150100.197.120.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.120.1.ppc64le" }, "product_reference": "kernel-debug-base-4.12.14-150100.197.120.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-base-4.12.14-150100.197.120.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.120.1.x86_64" }, "product_reference": "kernel-debug-base-4.12.14-150100.197.120.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.12.14-150100.197.120.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.120.1.s390x" }, "product_reference": "kernel-default-man-4.12.14-150100.197.120.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kvmsmall-base-4.12.14-150100.197.120.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.120.1.x86_64" }, "product_reference": "kernel-kvmsmall-base-4.12.14-150100.197.120.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-4.12.14-150100.197.120.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.aarch64" }, "product_reference": "kernel-vanilla-4.12.14-150100.197.120.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-4.12.14-150100.197.120.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.ppc64le" }, "product_reference": "kernel-vanilla-4.12.14-150100.197.120.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-4.12.14-150100.197.120.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.s390x" }, "product_reference": "kernel-vanilla-4.12.14-150100.197.120.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-4.12.14-150100.197.120.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.x86_64" }, "product_reference": "kernel-vanilla-4.12.14-150100.197.120.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150100.197.120.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.aarch64" }, "product_reference": "kernel-vanilla-base-4.12.14-150100.197.120.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150100.197.120.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.ppc64le" }, "product_reference": "kernel-vanilla-base-4.12.14-150100.197.120.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150100.197.120.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.s390x" }, "product_reference": "kernel-vanilla-base-4.12.14-150100.197.120.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150100.197.120.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.x86_64" }, "product_reference": "kernel-vanilla-base-4.12.14-150100.197.120.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-devel-4.12.14-150100.197.120.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.aarch64" }, "product_reference": "kernel-vanilla-devel-4.12.14-150100.197.120.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-devel-4.12.14-150100.197.120.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.ppc64le" }, "product_reference": "kernel-vanilla-devel-4.12.14-150100.197.120.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-devel-4.12.14-150100.197.120.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.s390x" }, "product_reference": "kernel-vanilla-devel-4.12.14-150100.197.120.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-devel-4.12.14-150100.197.120.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.x86_64" }, "product_reference": "kernel-vanilla-devel-4.12.14-150100.197.120.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.aarch64" }, "product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.ppc64le" }, "product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.s390x" }, "product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.x86_64" }, "product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-man-4.12.14-150100.197.120.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.120.1.s390x" }, "product_reference": "kernel-zfcpdump-man-4.12.14-150100.197.120.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-base-4.12.14-150100.197.120.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.120.1.ppc64le" }, "product_reference": "kernel-debug-base-4.12.14-150100.197.120.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-base-4.12.14-150100.197.120.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.120.1.x86_64" }, "product_reference": "kernel-debug-base-4.12.14-150100.197.120.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.12.14-150100.197.120.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.120.1.s390x" }, "product_reference": "kernel-default-man-4.12.14-150100.197.120.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kvmsmall-base-4.12.14-150100.197.120.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.120.1.x86_64" }, "product_reference": "kernel-kvmsmall-base-4.12.14-150100.197.120.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-4.12.14-150100.197.120.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.aarch64" }, "product_reference": "kernel-vanilla-4.12.14-150100.197.120.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-4.12.14-150100.197.120.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.ppc64le" }, "product_reference": "kernel-vanilla-4.12.14-150100.197.120.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-4.12.14-150100.197.120.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.s390x" }, "product_reference": "kernel-vanilla-4.12.14-150100.197.120.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-4.12.14-150100.197.120.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.x86_64" }, "product_reference": "kernel-vanilla-4.12.14-150100.197.120.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150100.197.120.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.aarch64" }, "product_reference": "kernel-vanilla-base-4.12.14-150100.197.120.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150100.197.120.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.ppc64le" }, "product_reference": "kernel-vanilla-base-4.12.14-150100.197.120.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150100.197.120.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.s390x" }, "product_reference": "kernel-vanilla-base-4.12.14-150100.197.120.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150100.197.120.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.x86_64" }, "product_reference": "kernel-vanilla-base-4.12.14-150100.197.120.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-devel-4.12.14-150100.197.120.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.aarch64" }, "product_reference": "kernel-vanilla-devel-4.12.14-150100.197.120.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-devel-4.12.14-150100.197.120.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.ppc64le" }, "product_reference": "kernel-vanilla-devel-4.12.14-150100.197.120.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-devel-4.12.14-150100.197.120.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.s390x" }, "product_reference": "kernel-vanilla-devel-4.12.14-150100.197.120.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-devel-4.12.14-150100.197.120.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.x86_64" }, "product_reference": "kernel-vanilla-devel-4.12.14-150100.197.120.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.aarch64" }, "product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.ppc64le" }, "product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.s390x" }, "product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.x86_64" }, "product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-man-4.12.14-150100.197.120.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.120.1.s390x" }, "product_reference": "kernel-zfcpdump-man-4.12.14-150100.197.120.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-36557", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-36557" } ], "notes": [ { "category": "general", "text": "A race condition in the Linux kernel before 5.6.2 between the VT_DISALLOCATE ioctl and closing/opening of ttys could lead to a use-after-free.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_120-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_120-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.120.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2020-36557", "url": "https://www.suse.com/security/cve/CVE-2020-36557" }, { "category": "external", "summary": "SUSE Bug 1201429 for CVE-2020-36557", "url": "https://bugzilla.suse.com/1201429" }, { "category": "external", "summary": "SUSE Bug 1201742 for CVE-2020-36557", "url": "https://bugzilla.suse.com/1201742" }, { "category": "external", "summary": "SUSE Bug 1202874 for CVE-2020-36557", "url": "https://bugzilla.suse.com/1202874" }, { "category": "external", "summary": "SUSE Bug 1205313 for CVE-2020-36557", "url": "https://bugzilla.suse.com/1205313" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_120-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_120-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.120.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_120-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_120-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.120.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-08-16T15:50:13Z", "details": "important" } ], "title": "CVE-2020-36557" }, { "cve": "CVE-2020-36558", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-36558" } ], "notes": [ { "category": "general", "text": "A race condition in the Linux kernel before 5.5.7 involving VT_RESIZEX could lead to a NULL pointer dereference and general protection fault.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_120-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_120-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.120.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2020-36558", "url": "https://www.suse.com/security/cve/CVE-2020-36558" }, { "category": "external", "summary": "SUSE Bug 1200910 for CVE-2020-36558", "url": "https://bugzilla.suse.com/1200910" }, { "category": "external", "summary": "SUSE Bug 1201752 for CVE-2020-36558", "url": "https://bugzilla.suse.com/1201752" }, { "category": "external", "summary": "SUSE Bug 1205313 for CVE-2020-36558", "url": "https://bugzilla.suse.com/1205313" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_120-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_120-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.120.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_120-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_120-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.120.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-08-16T15:50:13Z", "details": "important" } ], "title": "CVE-2020-36558" }, { "cve": "CVE-2021-33655", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-33655" } ], "notes": [ { "category": "general", "text": "When sending malicous data to kernel by ioctl cmd FBIOPUT_VSCREENINFO,kernel will write memory out of bounds.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_120-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_120-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.120.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2021-33655", "url": "https://www.suse.com/security/cve/CVE-2021-33655" }, { "category": "external", "summary": "SUSE Bug 1201635 for CVE-2021-33655", "url": "https://bugzilla.suse.com/1201635" }, { "category": "external", "summary": "SUSE Bug 1202087 for CVE-2021-33655", "url": "https://bugzilla.suse.com/1202087" }, { "category": "external", "summary": "SUSE Bug 1205313 for CVE-2021-33655", "url": "https://bugzilla.suse.com/1205313" }, { "category": "external", "summary": "SUSE Bug 1212291 for CVE-2021-33655", "url": "https://bugzilla.suse.com/1212291" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_120-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_120-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.120.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_120-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_120-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.120.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-08-16T15:50:13Z", "details": "important" } ], "title": "CVE-2021-33655" }, { "cve": "CVE-2021-33656", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-33656" } ], "notes": [ { "category": "general", "text": "When setting font with malicous data by ioctl cmd PIO_FONT,kernel will write memory out of bounds.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_120-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_120-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.120.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2021-33656", "url": "https://www.suse.com/security/cve/CVE-2021-33656" }, { "category": "external", "summary": "SUSE Bug 1201636 for CVE-2021-33656", "url": "https://bugzilla.suse.com/1201636" }, { "category": "external", "summary": "SUSE Bug 1212286 for CVE-2021-33656", "url": "https://bugzilla.suse.com/1212286" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_120-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_120-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.120.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_120-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_120-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.120.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-08-16T15:50:13Z", "details": "moderate" } ], "title": "CVE-2021-33656" }, { "cve": "CVE-2022-1462", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1462" } ], "notes": [ { "category": "general", "text": "An out-of-bounds read flaw was found in the Linux kernel\u0027s TeleTYpe subsystem. The issue occurs in how a user triggers a race condition using ioctls TIOCSPTLCK and TIOCGPTPEER and TIOCSTI and TCXONC with leakage of memory in the flush_to_ldisc function. This flaw allows a local user to crash the system or read unauthorized random data from memory.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_120-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_120-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.120.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1462", "url": "https://www.suse.com/security/cve/CVE-2022-1462" }, { "category": "external", "summary": "SUSE Bug 1198829 for CVE-2022-1462", "url": "https://bugzilla.suse.com/1198829" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_120-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_120-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.120.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_120-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_120-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.120.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-08-16T15:50:13Z", "details": "moderate" } ], "title": "CVE-2022-1462" }, { "cve": "CVE-2022-20166", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-20166" } ], "notes": [ { "category": "general", "text": "In various methods of kernel base drivers, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-182388481References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_120-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_120-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.120.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-20166", "url": "https://www.suse.com/security/cve/CVE-2022-20166" }, { "category": "external", "summary": "SUSE Bug 1200598 for CVE-2022-20166", "url": "https://bugzilla.suse.com/1200598" }, { "category": "external", "summary": "SUSE Bug 1212284 for CVE-2022-20166", "url": "https://bugzilla.suse.com/1212284" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_120-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_120-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.120.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_120-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_120-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.120.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-08-16T15:50:13Z", "details": "moderate" } ], "title": "CVE-2022-20166" }, { "cve": "CVE-2022-36946", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-36946" } ], "notes": [ { "category": "general", "text": "nfqnl_mangle in net/netfilter/nfnetlink_queue.c in the Linux kernel through 5.18.14 allows remote attackers to cause a denial of service (panic) because, in the case of an nf_queue verdict with a one-byte nfta_payload attribute, an skb_pull can encounter a negative skb-\u003elen.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_120-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_120-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.120.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-36946", "url": "https://www.suse.com/security/cve/CVE-2022-36946" }, { "category": "external", "summary": "SUSE Bug 1201940 for CVE-2022-36946", "url": "https://bugzilla.suse.com/1201940" }, { "category": "external", "summary": "SUSE Bug 1201941 for CVE-2022-36946", "url": "https://bugzilla.suse.com/1201941" }, { "category": "external", "summary": "SUSE Bug 1202312 for CVE-2022-36946", "url": "https://bugzilla.suse.com/1202312" }, { "category": "external", "summary": "SUSE Bug 1202874 for CVE-2022-36946", "url": "https://bugzilla.suse.com/1202874" }, { "category": "external", "summary": "SUSE Bug 1203208 for CVE-2022-36946", "url": "https://bugzilla.suse.com/1203208" }, { "category": "external", "summary": "SUSE Bug 1204132 for CVE-2022-36946", "url": "https://bugzilla.suse.com/1204132" }, { "category": "external", "summary": "SUSE Bug 1205313 for CVE-2022-36946", "url": "https://bugzilla.suse.com/1205313" }, { "category": "external", "summary": "SUSE Bug 1212310 for CVE-2022-36946", "url": "https://bugzilla.suse.com/1212310" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_120-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_120-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.120.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_120-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_120-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.120.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.120.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.120.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.120.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.120.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-08-16T15:50:13Z", "details": "important" } ], "title": "CVE-2022-36946" } ] }
suse-su-2022:2892-2
Vulnerability from csaf_suse
Published
2022-08-25 09:08
Modified
2022-08-25 09:08
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP3 RT kernel was updated to receive various security bugfixes.
The following security bugs were fixed:
- CVE-2022-2639: Fixed integer underflow that could lead to out-of-bounds write in reserve_sfa_size() (bsc#1202154).
- CVE-2020-36516: Fixed TCP session data injection vulnerability via the mixed IPID assignment method (bnc#1196616).
- CVE-2022-36946: Fixed an incorrect packet trucation operation which could lead to denial of service (bnc#1201940).
- CVE-2022-29581: Fixed improper update of Reference Count in net/sched that could cause root privilege escalation (bnc#1199665).
- CVE-2022-20166: Fixed several possible memory safety issues due to unsafe operations (bsc#1200598).
- CVE-2020-36558: Fixed a race condition involving VT_RESIZEX which could lead to a NULL pointer dereference and general protection fault (bnc#1200910).
- CVE-2020-36557: Fixed a race condition between the VT_DISALLOCATE ioctl and closing/opening of TTYs could lead to a use-after-free (bnc#1201429).
- CVE-2022-21505: Fixed kexec lockdown bypass with IMA policy (bsc#1201458).
- CVE-2021-33656: Fixed memory out of bounds write related to ioctl cmd PIO_FONT (bnc#1201636).
- CVE-2021-33655: Fixed out of bounds write with ioctl FBIOPUT_VSCREENINFO (bnc#1201635).
- CVE-2022-1462: Fixed an out-of-bounds read flaw in the TTY subsystem (bnc#1198829).
- CVE-2022-1116: Fixed a integer overflow vulnerability in io_uring which allowed a local attacker to cause memory corruption and escalate privileges to root (bnc#1199647).
- CVE-2022-2318: Fixed a use-after-free vulnerability in the timer handler in Rose subsystem that allowed unprivileged attackers to crash the system (bsc#1201251).
- CVE-2022-26365, CVE-2022-33740, CVE-2022-33741, CVE-2022-33742: Fixed multiple potential data leaks with Block and Network devices when using untrusted backends (bsc#1200762).
The following non-security bugs were fixed:
- Fix bsc#1201644, bsc#1201664, bsc#1201672, bsc#1201673, bsc#1201676 All are reports of the same problem - the IBRS_* regs push/popping was wrong but it needs 1b331eeea7b8 ('x86/entry: Remove skip_r11rcx') too.
- ACPI: APEI: Better fix to avoid spamming the console with old error logs (git-fixes).
- ACPI: CPPC: Do not prevent CPPC from working in the future (git-fixes).
- ACPI: video: Shortening quirk list by identifying Clevo by board_name only (git-fixes).
- ALSA: hda - Add fixup for Dell Latitidue E5430 (git-fixes).
- ALSA: hda/conexant: Apply quirk for another HP ProDesk 600 G3 model (git-fixes).
- ALSA: hda/realtek - Enable the headset-mic on a Xiaomi's laptop (git-fixes).
- ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc221 (git-fixes).
- ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc671 (git-fixes).
- ASoC: Intel: Skylake: Correct the handling of fmt_config flexible array (git-fixes).
- ASoC: Intel: Skylake: Correct the ssp rate discovery in skl_get_ssp_clks() (git-fixes).
- ASoC: Remove unused hw_write_t type (git-fixes).
- ASoC: cs47l15: Fix event generation for low power mux control (git-fixes).
- ASoC: madera: Fix event generation for OUT1 demux (git-fixes).
- ASoC: madera: Fix event generation for rate controls (git-fixes).
- ASoC: ops: Fix off by one in range control validation (git-fixes).
- ASoC: sgtl5000: Fix noise on shutdown/remove (git-fixes).
- ASoC: wm5110: Fix DRE control (git-fixes).
- Bluetooth: L2CAP: Fix use-after-free caused by l2cap_chan_put (git-fixes).
- Bluetooth: hci_intel: Add check for platform_driver_register (git-fixes).
- Fixed a regression where smart batteries would not be detected on Mac (bsc#1201206).
- Fixed an issue where qla2xxx would prevent nvme port discovery (bsc#1200651 bsc#1200644 bsc#1201954 bsc#1201958).
- FDDI: defxx: Bail out gracefully with unassigned PCI resource for CSR (git-fixes).
- FDDI: defxx: Make MMIO the configuration default except for EISA (git-fixes).
- Fix 1201644, 1201664, 1201672, 1201673, 1201676 All are reports of the same problem - the IBRS_* regs push/popping was wrong but it needs 1b331eeea7b8 ('x86/entry: Remove skip_r11rcx') too.
- HID: cp2112: prevent a buffer overflow in cp2112_xfer() (git-fixes).
- KVM: VMX: Add non-canonical check on writes to RTIT address MSRs (git-fixes).
- KVM: VMX: Do not freeze guest when event delivery causes an APIC-access exit (git-fixes).
- KVM: apic: avoid calculating pending eoi from an uninitialized val (git-fixes).
- KVM: arm64: Avoid setting the upper 32 bits of TCR_EL2 and CPTR_EL2 (bsc#1201442)
- KVM: arm64: Fix definition of PAGE_HYP_DEVICE (git-fixes)
- KVM: emulate: do not adjust size of fastop and setcc subroutines (bsc#1201930).
- KVM: nVMX: avoid NULL pointer dereference with incorrect EVMCS GPAs (git-fixes).
- KVM: nVMX: handle nested posted interrupts when apicv is disabled for L1 (git-fixes).
- KVM: x86: Do not let userspace set host-reserved cr4 bits (git-fixes).
- KVM: x86: Fix split-irqchip vs interrupt injection window request (git-fixes).
- KVM: x86: Refactor prefix decoding to prevent Spectre-v1/L1TF attacks (git-fixes).
- KVM: x86: handle !lapic_in_kernel case in kvm_cpu_*_extint (git-fixes).
- NFC: nxp-nci: do not print header length mismatch on i2c error (git-fixes).
- PCI/portdrv: Do not disable AER reporting in get_port_device_capability() (git-fixes).
- PCI: dwc: Add unroll iATU space support to dw_pcie_disable_atu() (git-fixes).
- PCI: dwc: Always enable CDM check if 'snps,enable-cdm-check' exists (git-fixes).
- PCI: dwc: Deallocate EPC memory on dw_pcie_ep_init() errors (git-fixes).
- PCI: dwc: Disable outbound windows only for controllers using iATU (git-fixes).
- PCI: dwc: Stop link on host_init errors and de-initialization (git-fixes).
- PCI: qcom: Power on PHY before IPQ8074 DBI register accesses (git-fixes).
- PCI: qcom: Set up rev 2.1.0 PARF_PHY before enabling clocks (git-fixes).
- PCI: tegra194: Fix PM error handling in tegra_pcie_config_ep() (git-fixes).
- PCI: tegra194: Fix Root Port interrupt handling (git-fixes).
- PCI: tegra194: Fix link up retry sequence (git-fixes).
- PM: runtime: Remove link state checks in rpm_get/put_supplier() (git-fixes).
- USB: Follow-up to SPDX identifiers addition - remove now useless comments (git-fixes).
- USB: serial: fix tty-port initialized comments (git-fixes).
- USB: serial: ftdi_sio: add Belimo device ids (git-fixes).
- arm64 module: set plt* section addresses to 0x0 (git-fixes)
- arm64: asm: Add new-style position independent function annotations (git-fixes)
- arm64: compat: Ensure upper 32 bits of x0 are zero on syscall return (git-fixes)
- arm64: dts: marvell: armada-37xx: Set pcie_reset_pin to gpio function (git-fixes)
- arm64: dts: marvell: espressobin: Add ethernet switch aliases (git-fixes)
- arm64: dts: marvell: espressobin: add ethernet alias (git-fixes)
- arm64: dts: mcbin: support 2W SFP modules (git-fixes)
- arm64: fix compat syscall return truncation (git-fixes)
- arm64: fix inline asm in load_unaligned_zeropad() (git-fixes)
- arm64: mm: Do not invalidate FROM_DEVICE buffers at start of DMA (git-fixes)
- arm64: module: remove (NOLOAD) from linker script (git-fixes)
- arm64: module: rework special section handling (git-fixes)
- arm64: perf: Report the PC value in REGS_ABI_32 mode (git-fixes)
- arm64: ptrace: Consistently use pseudo-singlestep exceptions (git-fixes)
- arm64: ptrace: Override SPSR.SS when single-stepping is enabled (git-fixes)
- arm64: stackleak: fix current_top_of_stack() (git-fixes)
- arm64: uprobe: Return EOPNOTSUPP for AARCH32 instruction probing (git-fixes)
- arm64: vdso: Avoid ISB after reading from cntvct_el0 (git-fixes)
- ath10k: Fix error handling in ath10k_setup_msa_resources (git-fixes).
- ath10k: do not enforce interrupt trigger type (git-fixes).
- ax88179_178a: add ethtool_op_get_ts_info() (git-fixes).
- blk-zoned: allow BLKREPORTZONE without CAP_SYS_ADMIN (git-fixes).
- blk-zoned: allow zone management send operations without CAP_SYS_ADMIN (git-fixes).
- block/compat_ioctl: fix range check in BLKGETSIZE (git-fixes).
- block: Fix fsync always failed if once failed (git-fixes).
- block: Fix wrong offset in bio_truncate() (git-fixes).
- block: bio-integrity: Advance seed correctly for larger interval sizes (git-fixes).
- block: drbd: drbd_nl: Make conversion to 'enum drbd_ret_code' explicit (git-fixes).
- bpf, cpumap: Remove rcpu pointer from cpu_map_build_skb signature (bsc#1199364).
- bpf: enable BPF type format (BTF) (jsc#SLE-24559).
- bus: hisi_lpc: fix missing platform_device_put() in hisi_lpc_acpi_probe() (git-fixes).
- can: Break loopback loop on loopback documentation (git-fixes).
- can: error: specify the values of data[5..7] of CAN error frames (git-fixes).
- can: gs_usb: gs_usb_open/close(): fix memory leak (git-fixes).
- can: hi311x: do not report txerr and rxerr during bus-off (git-fixes).
- can: kvaser_usb_hydra: do not report txerr and rxerr during bus-off (git-fixes).
- can: kvaser_usb_leaf: do not report txerr and rxerr during bus-off (git-fixes).
- can: m_can: process interrupt only when not runtime suspended (git-fixes).
- can: pch_can: do not report txerr and rxerr during bus-off (git-fixes).
- can: pch_can: pch_can_error(): initialize errc before using it (git-fixes).
- can: rcar_can: do not report txerr and rxerr during bus-off (git-fixes).
- can: sja1000: do not report txerr and rxerr during bus-off (git-fixes).
- can: sun4i_can: do not report txerr and rxerr during bus-off (git-fixes).
- can: usb_8dev: do not report txerr and rxerr during bus-off (git-fixes).
- clk: qcom: camcc-sdm845: Fix topology around titan_top power domain (git-fixes).
- clk: qcom: clk-krait: unlock spin after mux completion (git-fixes).
- clk: qcom: ipq8074: SW workaround for UBI32 PLL lock (git-fixes).
- clk: qcom: ipq8074: fix NSS core PLL-s (git-fixes).
- clk: qcom: ipq8074: fix NSS port frequency tables (git-fixes).
- clk: qcom: ipq8074: set BRANCH_HALT_DELAY flag for UBI clocks (git-fixes).
- clk: renesas: r9a06g032: Fix UART clkgrp bitsel (git-fixes).
- cpuidle: PSCI: Move the `has_lpi` check to the beginning of the (git-fixes)
- crypto: qat - disable registration of algorithms (git-fixes).
- crypto: qat - fix memory leak in RSA (git-fixes).
- crypto: qat - remove dma_free_coherent() for DH (git-fixes).
- crypto: qat - remove dma_free_coherent() for RSA (git-fixes).
- crypto: qat - set to zero DH parameters before free (git-fixes).
- cxgb4: Fix the -Wmisleading-indentation warning (git-fixes).
- dm btree remove: assign new_root only when removal succeeds (git-fixes).
- dm btree remove: fix use after free in rebalance_children() (git-fixes).
- dm bufio: subtract the number of initial sectors in dm_bufio_get_device_size (git-fixes).
- dm crypt: Avoid percpu_counter spinlock contention in crypt_page_alloc() (git-fixes).
- dm crypt: fix get_key_size compiler warning if !CONFIG_KEYS (git-fixes).
- dm crypt: make printing of the key constant-time (git-fixes).
- dm integrity: conditionally disable 'recalculate' feature (git-fixes).
- dm integrity: fix a crash if 'recalculate' used without 'internal_hash' (git-fixes).
- dm integrity: fix error code in dm_integrity_ctr() (git-fixes).
- dm integrity: fix memory corruption when tag_size is less than digest size (git-fixes).
- dm integrity: fix the maximum number of arguments (git-fixes).
- dm mirror log: round up region bitmap size to BITS_PER_LONG (git-fixes).
- dm persistent data: packed struct should have an aligned() attribute too (git-fixes).
- dm raid: fix inconclusive reshape layout on fast raid4/5/6 table reload sequences (git-fixes).
- dm snapshot: fix crash with transient storage and zero chunk size (git-fixes).
- dm snapshot: flush merged data before committing metadata (git-fixes).
- dm snapshot: properly fix a crash when an origin has no snapshots (git-fixes).
- dm space map common: fix division bug in sm_ll_find_free_block() (git-fixes).
- dm stats: add cond_resched when looping over entries (git-fixes).
- dm verity: fix FEC for RS roots unaligned to block size (git-fixes).
- dm: fix mempool NULL pointer race when completing IO (git-fixes).
- dmaengine: at_xdma: handle errors of at_xdmac_alloc_desc() correctly (git-fixes).
- dmaengine: imx-sdma: Allow imx8m for imx7 FW revs (git-fixes).
- dmaengine: pl330: Fix lockdep warning about non-static key (git-fixes).
- dmaengine: ti: Add missing put_device in ti_dra7_xbar_route_allocate (git-fixes).
- dmaengine: ti: Fix refcount leak in ti_dra7_xbar_route_allocate (git-fixes).
- do not call utsname() after ->nsproxy is NULL (bsc#1201196).
- drbd: fix potential silent data corruption (git-fixes).
- driver core: fix potential deadlock in __driver_attach (git-fixes).
- drivers/net: Fix kABI in tun.c (git-fixes).
- drivers: net: fix memory leak in atusb_probe (git-fixes).
- drivers: net: fix memory leak in peak_usb_create_dev (git-fixes).
- drm/amd/display: Enable building new display engine with KCOV enabled (git-fixes).
- drm/bridge: tc358767: Make sure Refclk clock are enabled (git-fixes).
- drm/doc: Fix comment typo (git-fixes).
- drm/exynos/exynos7_drm_decon: free resources when clk_set_parent() failed (git-fixes).
- drm/i915/gt: Serialize TLB invalidates with GT resets (git-fixes).
- drm/i915/selftests: fix a couple IS_ERR() vs NULL tests (git-fixes).
- drm/i915: fix a possible refcount leak in intel_dp_add_mst_connector() (git-fixes).
- drm/mcde: Fix refcount leak in mcde_dsi_bind (git-fixes).
- drm/mediatek: Add pull-down MIPI operation in mtk_dsi_poweroff function (git-fixes).
- drm/mediatek: dpi: Only enable dpi after the bridge is enabled (git-fixes).
- drm/mediatek: dpi: Remove output format of YUV (git-fixes).
- drm/mipi-dbi: align max_chunk to 2 in spi_transfer (git-fixes).
- drm/msm/hdmi: enable core-vcc/core-vdda-supply for 8996 platform (git-fixes).
- drm/msm/mdp5: Fix global state lock backoff (git-fixes).
- drm/nouveau: fix another off-by-one in nvbios_addr (git-fixes).
- drm/panfrost: Fix shrinker list corruption by madvise IOCTL (git-fixes).
- drm/panfrost: Put mapping instead of shmem obj on panfrost_mmu_map_fault_addr() error (git-fixes).
- drm/radeon: fix incorrrect SPDX-License-Identifiers (git-fixes).
- drm/radeon: fix potential buffer overflow in ni_set_mc_special_registers() (git-fixes).
- drm/rockchip: Fix an error handling path rockchip_dp_probe() (git-fixes).
- drm/rockchip: vop: Do not crash for invalid duplicate_state() (git-fixes).
- drm/st7735r: Fix module autoloading for Okaya RH128128T (git-fixes).
- drm/vc4: dsi: Add correct stop condition to vc4_dsi_encoder_disable iteration (git-fixes).
- drm/vc4: dsi: Correct DSI divider calculations (git-fixes).
- drm/vc4: dsi: Correct pixel order for DSI0 (git-fixes).
- drm/vc4: hdmi: Correct HDMI timing registers for interlaced modes (git-fixes).
- drm/vc4: hdmi: Fix timings for interlaced modes (git-fixes).
- drm/vc4: plane: Fix margin calculations for the right/bottom edges (git-fixes).
- drm/vc4: plane: Remove subpixel positioning check (git-fixes).
- drm: adv7511: override i2c address of cec before accessing it (git-fixes).
- drm: bridge: adv7511: Add check for mipi_dsi_driver_register (git-fixes).
- drm: bridge: sii8620: fix possible off-by-one (git-fixes).
- fbcon: Disallow setting font bigger than screen size (git-fixes).
- fbcon: Prevent that screen size is smaller than font size (git-fixes).
- fbdev: fbmem: Fix logo center image dx issue (git-fixes).
- fbmem: Check virtual screen sizes in fb_set_var() (git-fixes).
- fpga: altera-pr-ip: fix unsigned comparison with less than zero (git-fixes).
- ftgmac100: Restart MAC HW once (git-fixes).
- gpio: gpiolib-of: Fix refcount bugs in of_mm_gpiochip_add_data() (git-fixes).
- gpio: pca953x: only use single read/write for No AI mode (git-fixes).
- gpio: pca953x: use the correct range when do regmap sync (git-fixes).
- gpio: pca953x: use the correct register address when regcache sync during init (git-fixes).
- hex2bin: make the function hex_to_bin constant-time (git-fixes).
- hv_netvsc: Add (more) validation for untrusted Hyper-V values (bsc#1199364).
- hv_netvsc: Add comment of netvsc_xdp_xmit() (bsc#1199364).
- hv_netvsc: Add support for XDP_REDIRECT (bsc#1199364).
- hv_netvsc: Copy packets sent by Hyper-V out of the receive buffer (bsc#1199364).
- hv_netvsc: Fix validation in netvsc_linkstatus_callback() (bsc#1199364).
- i2c: Fix a potential use after free (git-fixes).
- i2c: cadence: Change large transfer count reset logic to be unconditional (git-fixes).
- i2c: cadence: Support PEC for SMBus block read (git-fixes).
- i2c: cadence: Unregister the clk notifier in error path (git-fixes).
- i2c: mux-gpmux: Add of_node_put() when breaking out of loop (git-fixes).
- ida: do not use BUG_ON() for debugging (git-fixes).
- igb: Enable RSS for Intel I211 Ethernet Controller (git-fixes).
- iio: accel: bma220: Fix alignment for DMA safety (git-fixes).
- iio: accel: sca3000: Fix alignment for DMA safety (git-fixes).
- iio: adc: ad7266: Fix alignment for DMA safety (git-fixes).
- iio: adc: ad7298: Fix alignment for DMA safety (git-fixes).
- iio: adc: ad7476: Fix alignment for DMA safety (git-fixes).
- iio: adc: ad7766: Fix alignment for DMA safety (git-fixes).
- iio: adc: ad7768-1: Fix alignment for DMA safety (git-fixes).
- iio: adc: ad7887: Fix alignment for DMA safety (git-fixes).
- iio: adc: hi8435: Fix alignment for DMA safety (git-fixes).
- iio: adc: ltc2497: Fix alignment for DMA safety (git-fixes).
- iio: adc: max1027: Fix alignment for DMA safety (git-fixes).
- iio: adc: max11100: Fix alignment for DMA safety (git-fixes).
- iio: adc: max1118: Fix alignment for DMA safety (git-fixes).
- iio: adc: mcp320x: Fix alignment for DMA safety (git-fixes).
- iio: adc: ti-adc0832: Fix alignment for DMA safety (git-fixes).
- iio: adc: ti-adc084s021: Fix alignment for DMA safety (git-fixes).
- iio: adc: ti-adc12138: Fix alignment for DMA safety (git-fixes).
- iio: adc: ti-adc128s052: Fix alignment for DMA safety (git-fixes).
- iio: adc: ti-adc161s626: Fix alignment for DMA safety (git-fixes).
- iio: adc: ti-ads124s08: Fix alignment for DMA safety (git-fixes).
- iio: adc: ti-ads7950: Fix alignment for DMA safety (git-fixes).
- iio: adc: ti-ads8344: Fix alignment for DMA safety (git-fixes).
- iio: adc: ti-ads8688: Fix alignment for DMA safety (git-fixes).
- iio: adc: ti-tlc4541: Fix alignment for DMA safety (git-fixes).
- iio: amplifiers: ad8366: Fix alignment for DMA safety (git-fixes).
- iio: core: Fix IIO_ALIGN and rename as it was not sufficiently large (git-fixes).
- iio: dac: ad5064: Fix alignment for DMA safety (git-fixes).
- iio: dac: ad5360: Fix alignment for DMA safety (git-fixes).
- iio: dac: ad5421: Fix alignment for DMA safety (git-fixes).
- iio: dac: ad5449: Fix alignment for DMA safety (git-fixes).
- iio: dac: ad5504: Fix alignment for DMA safety (git-fixes).
- iio: dac: ad5755: Fix alignment for DMA safety (git-fixes).
- iio: dac: ad5761: Fix alignment for DMA safety (git-fixes).
- iio: dac: ad5764: Fix alignment for DMA safety (git-fixes).
- iio: dac: ad5791: Fix alignment for DMA saftey (git-fixes).
- iio: dac: ad7303: Fix alignment for DMA safety (git-fixes).
- iio: dac: ad8801: Fix alignment for DMA safety (git-fixes).
- iio: dac: mcp4922: Fix alignment for DMA safety (git-fixes).
- iio: dac: ti-dac082s085: Fix alignment for DMA safety (git-fixes).
- iio: dac: ti-dac5571: Fix alignment for DMA safety (git-fixes).
- iio: dac: ti-dac7311: Fix alignment for DMA safety (git-fixes).
- iio: dac: ti-dac7612: Fix alignment for DMA safety (git-fixes).
- iio: frequency: ad9523: Fix alignment for DMA safety (git-fixes).
- iio: frequency: adf4350: Fix alignment for DMA safety (git-fixes).
- iio: frequency: adf4371: Fix alignment for DMA safety (git-fixes).
- iio: gyro: adis16080: Fix alignment for DMA safety (git-fixes).
- iio: gyro: adis16130: Fix alignment for DMA safety (git-fixes).
- iio: gyro: adxrs450: Fix alignment for DMA safety (git-fixes).
- iio: gyro: fxas210002c: Fix alignment for DMA safety (git-fixes).
- iio: light: isl29028: Fix the warning in isl29028_remove() (git-fixes).
- iio: potentiometer: ad5272: Fix alignment for DMA safety (git-fixes).
- iio: potentiometer: max5481: Fix alignment for DMA safety (git-fixes).
- iio: potentiometer: mcp41010: Fix alignment for DMA safety (git-fixes).
- iio: potentiometer: mcp4131: Fix alignment for DMA safety (git-fixes).
- iio: proximity: as3935: Fix alignment for DMA safety (git-fixes).
- iio: resolver: ad2s1200: Fix alignment for DMA safety (git-fixes).
- iio: resolver: ad2s90: Fix alignment for DMA safety (git-fixes).
- ima: Fix a potential integer overflow in ima_appraise_measurement (git-fixes).
- ima: Fix potential memory leak in ima_init_crypto() (git-fixes).
- intel_th: Fix a resource leak in an error handling path (git-fixes).
- intel_th: msu-sink: Potential dereference of null pointer (git-fixes).
- intel_th: msu: Fix vmalloced buffers (git-fixes).
- kABI workaround for rtsx_usb (git-fixes).
- kvm/emulate: Fix SETcc emulation function offsets with SLS (bsc#1201930).
- lib/string.c: implement stpcpy (git-fixes).
- linux/random.h: Mark CONFIG_ARCH_RANDOM functions __must_check (git-fixes).
- linux/random.h: Remove arch_has_random, arch_has_random_seed (git-fixes).
- linux/random.h: Use false with bool (git-fixes).
- lkdtm: Disable return thunks in rodata.c (bsc#1178134).
- macvlan: remove redundant null check on data (git-fixes).
- md/bitmap: wait for external bitmap writes to complete during tear down (git-fixes).
- md/raid0: Ignore RAID0 layout if the second zone has only one device (git-fixes).
- md: Set prev_flush_start and flush_bio in an atomic way (git-fixes).
- md: bcache: check the return value of kzalloc() in detached_dev_do_request() (git-fixes).
- media: hdpvr: fix error value returns in hdpvr_read (git-fixes).
- media: rc: increase rc-mm tolerance and add debug message (git-fixes).
- media: rtl28xxu: Add support for PROlectrix DV107669 DVB-T dongle (git-fixes).
- media: rtl28xxu: add missing sleep before probing slave demod (git-fixes).
- media: rtl28xxu: set keymap for Astrometa DVB-T2 (git-fixes).
- media: smipcie: fix interrupt handling and IR timeout (git-fixes).
- media: tw686x: Register the irq at the end of probe (git-fixes).
- media: usb: dvb-usb-v2: rtl28xxu: convert to use i2c_new_client_device() (git-fixes).
- media: v4l2-mem2mem: always consider OUTPUT queue during poll (git-fixes).
- media: v4l2-mem2mem: reorder checks in v4l2_m2m_poll() (git-fixes).
- mediatek: mt76: mac80211: Fix missing of_node_put() in mt76_led_init() (git-fixes).
- memregion: Fix memregion_free() fallback definition (git-fixes).
- memstick/ms_block: Fix a memory leak (git-fixes).
- memstick/ms_block: Fix some incorrect memory allocation (git-fixes).
- meson-mx-socinfo: Fix refcount leak in meson_mx_socinfo_init (git-fixes).
- misc: rtsx: Fix an error handling path in rtsx_pci_probe() (git-fixes).
- misc: rtsx_usb: fix use of dma mapped buffer for usb bulk transfer (git-fixes).
- misc: rtsx_usb: set return value in rsp_buf alloc err path (git-fixes).
- misc: rtsx_usb: use separate command and response buffers (git-fixes).
- mm: fix page reference leak in soft_offline_page() (git fixes (mm/memory-failure)).
- mmc: cavium-octeon: Add of_node_put() when breaking out of loop (git-fixes).
- mmc: cavium-thunderx: Add of_node_put() when breaking out of loop (git-fixes).
- mmc: sdhci-of-at91: fix set_uhs_signaling rewriting of MC1R (git-fixes).
- mmc: sdhci-of-esdhc: Fix refcount leak in esdhc_signal_voltage_switch (git-fixes).
- mt7601u: add USB device ID for some versions of XiaoDu WiFi Dongle (git-fixes).
- mt76: mt76x02u: fix possible memory leak in __mt76x02u_mcu_send_msg (git-fixes).
- net, xdp: Introduce __xdp_build_skb_from_frame utility routine (bsc#1199364).
- net, xdp: Introduce xdp_build_skb_from_frame utility routine (bsc#1199364).
- net/mlx5e: When changing XDP program without reset, take refs for XSK RQs (git-fixes).
- net/sonic: Fix a resource leak in an error handling path in 'jazz_sonic_probe()' (git-fixes).
- net/sonic: Fix some resource leaks in error handling paths (git-fixes).
- net: ag71xx: remove unnecessary MTU reservation (git-fixes).
- net: allwinner: Fix some resources leak in the error handling path of the probe and in the remove function (git-fixes).
- net: amd-xgbe: Fix NETDEV WATCHDOG transmit queue timeout warning (git-fixes).
- net: amd-xgbe: Fix network fluctuations when using 1G BELFUSE SFP (git-fixes).
- net: amd-xgbe: Reset link when the link never comes back (git-fixes).
- net: amd-xgbe: Reset the PHY rx data path when mailbox command timeout (git-fixes).
- net: axienet: Handle deferred probe on clock properly (git-fixes).
- net: dsa: b53: fix an off by one in checking 'vlan->vid' (git-fixes).
- net: dsa: bcm_sf2: Qualify phydev->dev_flags based on port (git-fixes).
- net: dsa: bcm_sf2: put device node before return (git-fixes).
- net: dsa: lantiq_gswip: Exclude RMII from modes that report 1 GbE (git-fixes).
- net: dsa: lantiq_gswip: Let GSWIP automatically set the xMII clock (git-fixes).
- net: enetc: fix incorrect TPID when receiving 802.1ad tagged packets (git-fixes).
- net: enetc: keep RX ring consumer index in sync with hardware (git-fixes).
- net: evaluate net.ipv4.conf.all.proxy_arp_pvlan (git-fixes).
- net: evaluate net.ipvX.conf.all.ignore_routes_with_linkdown (git-fixes).
- net: ftgmac100: Fix crash when removing driver (git-fixes).
- net: hdlc_x25: Return meaningful error code in x25_open (git-fixes).
- net: hns3: fix error mask definition of flow director (git-fixes).
- net: hso: bail out on interrupt URB allocation failure (git-fixes).
- net: lapbether: Prevent racing when checking whether the netif is running (git-fixes).
- net: lapbether: Remove netif_start_queue / netif_stop_queue (git-fixes).
- net: ll_temac: Fix potential NULL dereference in temac_probe() (git-fixes).
- net: ll_temac: Use devm_platform_ioremap_resource_byname() (git-fixes).
- net: macb: add function to disable all macb clocks (git-fixes).
- net: macb: restore cmp registers on resume path (git-fixes).
- net: macb: unprepare clocks in case of failure (git-fixes).
- net: mscc: Fix OF_MDIO config check (git-fixes).
- net: mvneta: Remove per-cpu queue mapping for Armada 3700 (git-fixes).
- net: mvpp2: fix interrupt mask/unmask skip condition (git-fixes).
- net: rose: fix UAF bug caused by rose_t0timer_expiry (git-fixes).
- net: stmmac: Modify configuration method of EEE timers (git-fixes).
- net: stmmac: Use resolved link config in mac_link_up() (git-fixes).
- net: stmmac: dwmac-sun8i: Provide TX and RX fifo sizes (git-fixes).
- net: stmmac: dwmac1000: provide multicast filter fallback (git-fixes).
- net: stmmac: fix CBS idleslope and sendslope calculation (git-fixes).
- net: stmmac: fix incorrect DMA channel intr enable setting of EQoS v4.10 (git-fixes).
- net: stmmac: fix watchdog timeout during suspend/resume stress test (git-fixes).
- net: stmmac: stop each tx channel independently (git-fixes).
- net: tun: set tun->dev->addr_len during TUNSETLINK processing (git-fixes).
- net: usb: ax88179_178a: add Allied Telesis AT-UMCs (git-fixes).
- net: usb: ax88179_178a: add MCT usb 3.0 adapter (git-fixes).
- net: usb: ax88179_178a: add Toshiba usb 3.0 adapter (git-fixes).
- net: usb: ax88179_178a: remove redundant assignment to variable ret (git-fixes).
- net: usb: ax88179_178a: write mac to hardware in get_mac_addr (git-fixes).
- net: usb: qmi_wwan: add Telit 0x1060 composition (git-fixes).
- net: usb: qmi_wwan: add Telit 0x1070 composition (git-fixes).
- net: usb: use eth_hw_addr_set() (git-fixes).
- nvme: consider also host_iface when checking ip options (bsc#1199670).
- octeontx2-af: fix infinite loop in unmapping NPC counter (git-fixes).
- octeontx2-af: fix memory leak of lmac and lmac->name (git-fixes).
- pinctrl: sunxi: a83t: Fix NAND function name for some pins (git-fixes).
- pinctrl: sunxi: sunxi_pconf_set: use correct offset (git-fixes).
- platform/olpc: Fix uninitialized data in debugfs write (git-fixes).
- platform/x86: hp-wmi: Ignore Sanitization Mode event (git-fixes).
- power/reset: arm-versatile: Fix refcount leak in versatile_reboot_probe (git-fixes).
- powerpc/mobility: wait for memory transfer to complete (bsc#1201846 ltc#198761).
- powerpc/pseries/mobility: set NMI watchdog factor during an LPM (bsc#1201846 ltc#198761).
- powerpc/watchdog: introduce a NMI watchdog's factor (bsc#1201846 ltc#198761).
- profiling: fix shift-out-of-bounds bugs (git fixes).
- r8169: fix accessing unset transport header (git-fixes).
- random: document add_hwgenerator_randomness() with other input functions (git-fixes).
- random: fix typo in comments (git-fixes).
- random: remove useless header comment (git fixes).
- raw: Fix a data-race around sysctl_raw_l3mdev_accept (git-fixes).
- regulator: of: Fix refcount leak bug in of_get_regulation_constraints() (git-fixes).
- sched/debug: Remove mpol_get/put and task_lock/unlock from (git-fixes)
- sched/fair: Revise comment about lb decision matrix (git fixes (sched/fair)).
- sched/membarrier: fix missing local execution of ipi_sync_rq_state() (git fixes (sched/membarrier)).
- scsi: core: Fix error handling of scsi_host_alloc() (git-fixes).
- scsi: core: Fix failure handling of scsi_add_host_with_dma() (git-fixes).
- scsi: core: Only put parent device if host state differs from SHOST_CREATED (git-fixes).
- scsi: core: Put .shost_dev in failure path if host state changes to RUNNING (git-fixes).
- scsi: core: Put LLD module refcnt after SCSI device is released (git-fixes).
- scsi: core: Retry I/O for Notify (Enable Spinup) Required error (git-fixes).
- scsi: lpfc: Copyright updates for 14.2.0.5 patches (bsc#1201956).
- scsi: lpfc: Fix attempted FA-PWWN usage after feature disable (bsc#1201956).
- scsi: lpfc: Fix lost NVMe paths during LIF bounce stress test (bsc#1201956 bsc#1200521).
- scsi: lpfc: Fix possible memory leak when failing to issue CMF WQE (bsc#1201956).
- scsi: lpfc: Fix uninitialized cqe field in lpfc_nvme_cancel_iocb() (bsc#1201956).
- scsi: lpfc: Prevent buffer overflow crashes in debugfs with malformed user input (bsc#1201956).
- scsi: lpfc: Refactor lpfc_nvmet_prep_abort_wqe() into lpfc_sli_prep_abort_xri() (bsc#1201956).
- scsi: lpfc: Remove Menlo/Hornet related code (bsc#1201956).
- scsi: lpfc: Remove extra atomic_inc on cmd_pending in queuecommand after VMID (bsc#1201956).
- scsi: lpfc: Revert RSCN_MEMENTO workaround for misbehaved configuration (bsc#1201956).
- scsi: lpfc: Set PU field when providing D_ID in XMIT_ELS_RSP64_CX iocb (bsc#1201956).
- scsi: lpfc: Update lpfc version to 14.2.0.5 (bsc#1201956).
- scsi: qla2xxx: Check correct variable in qla24xx_async_gffid() (bsc#1201958).
- scsi: qla2xxx: Fix discovery issues in FC-AL topology (bsc#1201958).
- scsi: qla2xxx: Fix imbalance vha->vref_count (bsc#1201958).
- scsi: qla2xxx: Fix incorrect display of max frame size (bsc#1201958).
- scsi: qla2xxx: Fix response queue handler reading stale packets (bsc#1201958).
- scsi: qla2xxx: Fix sparse warning for dport_data (bsc#1201958).
- scsi: qla2xxx: Update manufacturer details (bsc#1201958).
- scsi: qla2xxx: Update version to 10.02.07.800-k (bsc#1201958).
- scsi: qla2xxx: Zero undefined mailbox IN registers (bsc#1201958).
- scsi: qla2xxx: edif: Fix dropped IKE message (bsc#1201958).
- scsi: scsi_debug: Sanity check block descriptor length in resp_mode_select() (git-fixes).
- scsi: sd: Fix potential NULL pointer dereference (git-fixes).
- scsi: ufs: Release clock if DMA map fails (git-fixes).
- scsi: ufs: handle cleanup correctly on devm_reset_control_get error (git-fixes).
- serial: 8250: fix return error code in serial8250_request_std_resource() (git-fixes).
- serial: pl011: UPSTAT_AUTORTS requires .throttle/unthrottle (git-fixes).
- serial: stm32: Clear prev values before setting RTS delays (git-fixes).
- soc: fsl: guts: machine variable might be unset (git-fixes).
- soc: ixp4xx/npe: Fix unused match warning (git-fixes).
- soundwire: bus_type: fix remove and shutdown support (git-fixes).
- spi: <linux/spi/spi.h>: add missing struct kernel-doc entry (git-fixes).
- spi: amd: Limit max transfer and message size (git-fixes).
- staging: rtl8192u: Fix sleep in atomic context bug in dm_fsync_timer_callback (git-fixes).
- sysctl: Fix data races in proc_dointvec() (git-fixes).
- sysctl: Fix data races in proc_dointvec_jiffies() (git-fixes).
- sysctl: Fix data races in proc_dointvec_minmax() (git-fixes).
- sysctl: Fix data races in proc_douintvec() (git-fixes).
- sysctl: Fix data races in proc_douintvec_minmax() (git-fixes).
- sysctl: Fix data-races in proc_dointvec_ms_jiffies() (git-fixes).
- thermal/tools/tmon: Include pthread and time headers in tmon.h (git-fixes).
- tick/nohz: Use WARN_ON_ONCE() to prevent console saturation (git fixes (kernel/time)).
- usb: dwc3: add cancelled reasons for dwc3 requests (git-fixes).
- usb: dwc3: gadget: Fix event pending check (git-fixes).
- usb: gadget: udc: amd5536 depends on HAS_DMA (git-fixes).
- usb: host: Fix refcount leak in ehci_hcd_ppc_of_probe (git-fixes).
- usb: host: xhci: use snprintf() in xhci_decode_trb() (git-fixes).
- usb: ohci-nxp: Fix refcount leak in ohci_hcd_nxp_probe (git-fixes).
- usb: typec: add missing uevent when partner support PD (git-fixes).
- usb: typec: ucsi: Acknowledge the GET_ERROR_STATUS command completion (git-fixes).
- usb: xhci: tegra: Fix error check (git-fixes).
- usbnet: fix memory leak in error case (git-fixes).
- video: of_display_timing.h: include errno.h (git-fixes).
- virtio-gpu: fix a missing check to avoid NULL dereference (git-fixes).
- virtio-net: fix the race between refill work and close (git-fixes).
- virtio_mmio: Add missing PM calls to freeze/restore (git-fixes).
- virtio_mmio: Restore guest page size on resume (git-fixes).
- watchdog: export lockup_detector_reconfigure (bsc#1201846 ltc#198761).
- wifi: iwlegacy: 4965: fix potential off-by-one overflow in il4965_rs_fill_link_cmd() (git-fixes).
- wifi: iwlwifi: mvm: fix double list_add at iwl_mvm_mac_wake_tx_queue (git-fixes).
- wifi: libertas: Fix possible refcount leak in if_usb_probe() (git-fixes).
- wifi: mac80211: fix queue selection for mesh/OCB interfaces (git-fixes).
- wifi: p54: Fix an error handling path in p54spi_probe() (git-fixes).
- wifi: p54: add missing parentheses in p54_flush() (git-fixes).
- wifi: rtlwifi: fix error codes in rtl_debugfs_set_write_h2c() (git-fixes).
- wifi: wil6210: debugfs: fix info leak in wil_write_file_wmi() (git-fixes).
- wifi: wil6210: debugfs: fix uninitialized variable use in `wil_write_file_wmi()` (git-fixes).
- x86/bugs: Remove apostrophe typo (bsc#1178134).
- x86/entry: Remove skip_r11rcx (bsc#1201644).
- x86/kvmclock: Move this_cpu_pvti into kvmclock.h (git-fixes).
- x86/retbleed: Add fine grained Kconfig knobs (bsc#1178134).
- xen/netback: avoid entering xenvif_rx_next_skb() with an empty rx queue (bsc#1201381).
- xen: detect uninitialized xenbus in xenbus_init (git-fixes).
- xen: do not continue xenstore initialization in case of errors (git-fixes).
Patchnames
SUSE-2022-2892,openSUSE-Leap-Micro-5.2-2022-2892
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "The SUSE Linux Enterprise 15 SP3 RT kernel was updated to receive various security bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2022-2639: Fixed integer underflow that could lead to out-of-bounds write in reserve_sfa_size() (bsc#1202154).\n- CVE-2020-36516: Fixed TCP session data injection vulnerability via the mixed IPID assignment method (bnc#1196616).\n- CVE-2022-36946: Fixed an incorrect packet trucation operation which could lead to denial of service (bnc#1201940).\n- CVE-2022-29581: Fixed improper update of Reference Count in net/sched that could cause root privilege escalation (bnc#1199665).\n- CVE-2022-20166: Fixed several possible memory safety issues due to unsafe operations (bsc#1200598).\n- CVE-2020-36558: Fixed a race condition involving VT_RESIZEX which could lead to a NULL pointer dereference and general protection fault (bnc#1200910).\n- CVE-2020-36557: Fixed a race condition between the VT_DISALLOCATE ioctl and closing/opening of TTYs could lead to a use-after-free (bnc#1201429).\n- CVE-2022-21505: Fixed kexec lockdown bypass with IMA policy (bsc#1201458).\n- CVE-2021-33656: Fixed memory out of bounds write related to ioctl cmd PIO_FONT (bnc#1201636).\n- CVE-2021-33655: Fixed out of bounds write with ioctl FBIOPUT_VSCREENINFO (bnc#1201635).\n- CVE-2022-1462: Fixed an out-of-bounds read flaw in the TTY subsystem (bnc#1198829).\n- CVE-2022-1116: Fixed a integer overflow vulnerability in io_uring which allowed a local attacker to cause memory corruption and escalate privileges to root (bnc#1199647).\n- CVE-2022-2318: Fixed a use-after-free vulnerability in the timer handler in Rose subsystem that allowed unprivileged attackers to crash the system (bsc#1201251).\n- CVE-2022-26365, CVE-2022-33740, CVE-2022-33741, CVE-2022-33742: Fixed multiple potential data leaks with Block and Network devices when using untrusted backends (bsc#1200762).\n\nThe following non-security bugs were fixed:\n\n- Fix bsc#1201644, bsc#1201664, bsc#1201672, bsc#1201673, bsc#1201676 All are reports of the same problem - the IBRS_* regs push/popping was wrong but it needs 1b331eeea7b8 (\u0027x86/entry: Remove skip_r11rcx\u0027) too.\n- ACPI: APEI: Better fix to avoid spamming the console with old error logs (git-fixes).\n- ACPI: CPPC: Do not prevent CPPC from working in the future (git-fixes).\n- ACPI: video: Shortening quirk list by identifying Clevo by board_name only (git-fixes).\n- ALSA: hda - Add fixup for Dell Latitidue E5430 (git-fixes).\n- ALSA: hda/conexant: Apply quirk for another HP ProDesk 600 G3 model (git-fixes).\n- ALSA: hda/realtek - Enable the headset-mic on a Xiaomi\u0027s laptop (git-fixes).\n- ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc221 (git-fixes).\n- ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc671 (git-fixes).\n- ASoC: Intel: Skylake: Correct the handling of fmt_config flexible array (git-fixes).\n- ASoC: Intel: Skylake: Correct the ssp rate discovery in skl_get_ssp_clks() (git-fixes).\n- ASoC: Remove unused hw_write_t type (git-fixes).\n- ASoC: cs47l15: Fix event generation for low power mux control (git-fixes).\n- ASoC: madera: Fix event generation for OUT1 demux (git-fixes).\n- ASoC: madera: Fix event generation for rate controls (git-fixes).\n- ASoC: ops: Fix off by one in range control validation (git-fixes).\n- ASoC: sgtl5000: Fix noise on shutdown/remove (git-fixes).\n- ASoC: wm5110: Fix DRE control (git-fixes).\n- Bluetooth: L2CAP: Fix use-after-free caused by l2cap_chan_put (git-fixes).\n- Bluetooth: hci_intel: Add check for platform_driver_register (git-fixes).\n- Fixed a regression where smart batteries would not be detected on Mac (bsc#1201206).\n- Fixed an issue where qla2xxx would prevent nvme port discovery (bsc#1200651 bsc#1200644 bsc#1201954 bsc#1201958).\n- FDDI: defxx: Bail out gracefully with unassigned PCI resource for CSR (git-fixes).\n- FDDI: defxx: Make MMIO the configuration default except for EISA (git-fixes).\n- Fix 1201644, 1201664, 1201672, 1201673, 1201676 All are reports of the same problem - the IBRS_* regs push/popping was wrong but it needs 1b331eeea7b8 (\u0027x86/entry: Remove skip_r11rcx\u0027) too.\n- HID: cp2112: prevent a buffer overflow in cp2112_xfer() (git-fixes).\n- KVM: VMX: Add non-canonical check on writes to RTIT address MSRs (git-fixes).\n- KVM: VMX: Do not freeze guest when event delivery causes an APIC-access exit (git-fixes).\n- KVM: apic: avoid calculating pending eoi from an uninitialized val (git-fixes).\n- KVM: arm64: Avoid setting the upper 32 bits of TCR_EL2 and CPTR_EL2 (bsc#1201442)\n- KVM: arm64: Fix definition of PAGE_HYP_DEVICE (git-fixes)\n- KVM: emulate: do not adjust size of fastop and setcc subroutines (bsc#1201930).\n- KVM: nVMX: avoid NULL pointer dereference with incorrect EVMCS GPAs (git-fixes).\n- KVM: nVMX: handle nested posted interrupts when apicv is disabled for L1 (git-fixes).\n- KVM: x86: Do not let userspace set host-reserved cr4 bits (git-fixes).\n- KVM: x86: Fix split-irqchip vs interrupt injection window request (git-fixes).\n- KVM: x86: Refactor prefix decoding to prevent Spectre-v1/L1TF attacks (git-fixes).\n- KVM: x86: handle !lapic_in_kernel case in kvm_cpu_*_extint (git-fixes).\n- NFC: nxp-nci: do not print header length mismatch on i2c error (git-fixes).\n- PCI/portdrv: Do not disable AER reporting in get_port_device_capability() (git-fixes).\n- PCI: dwc: Add unroll iATU space support to dw_pcie_disable_atu() (git-fixes).\n- PCI: dwc: Always enable CDM check if \u0027snps,enable-cdm-check\u0027 exists (git-fixes).\n- PCI: dwc: Deallocate EPC memory on dw_pcie_ep_init() errors (git-fixes).\n- PCI: dwc: Disable outbound windows only for controllers using iATU (git-fixes).\n- PCI: dwc: Stop link on host_init errors and de-initialization (git-fixes).\n- PCI: qcom: Power on PHY before IPQ8074 DBI register accesses (git-fixes).\n- PCI: qcom: Set up rev 2.1.0 PARF_PHY before enabling clocks (git-fixes).\n- PCI: tegra194: Fix PM error handling in tegra_pcie_config_ep() (git-fixes).\n- PCI: tegra194: Fix Root Port interrupt handling (git-fixes).\n- PCI: tegra194: Fix link up retry sequence (git-fixes).\n- PM: runtime: Remove link state checks in rpm_get/put_supplier() (git-fixes).\n- USB: Follow-up to SPDX identifiers addition - remove now useless comments (git-fixes).\n- USB: serial: fix tty-port initialized comments (git-fixes).\n- USB: serial: ftdi_sio: add Belimo device ids (git-fixes).\n- arm64 module: set plt* section addresses to 0x0 (git-fixes)\n- arm64: asm: Add new-style position independent function annotations (git-fixes)\n- arm64: compat: Ensure upper 32 bits of x0 are zero on syscall return (git-fixes)\n- arm64: dts: marvell: armada-37xx: Set pcie_reset_pin to gpio function (git-fixes)\n- arm64: dts: marvell: espressobin: Add ethernet switch aliases (git-fixes)\n- arm64: dts: marvell: espressobin: add ethernet alias (git-fixes)\n- arm64: dts: mcbin: support 2W SFP modules (git-fixes)\n- arm64: fix compat syscall return truncation (git-fixes)\n- arm64: fix inline asm in load_unaligned_zeropad() (git-fixes)\n- arm64: mm: Do not invalidate FROM_DEVICE buffers at start of DMA (git-fixes)\n- arm64: module: remove (NOLOAD) from linker script (git-fixes)\n- arm64: module: rework special section handling (git-fixes)\n- arm64: perf: Report the PC value in REGS_ABI_32 mode (git-fixes)\n- arm64: ptrace: Consistently use pseudo-singlestep exceptions (git-fixes)\n- arm64: ptrace: Override SPSR.SS when single-stepping is enabled (git-fixes)\n- arm64: stackleak: fix current_top_of_stack() (git-fixes)\n- arm64: uprobe: Return EOPNOTSUPP for AARCH32 instruction probing (git-fixes)\n- arm64: vdso: Avoid ISB after reading from cntvct_el0 (git-fixes)\n- ath10k: Fix error handling in ath10k_setup_msa_resources (git-fixes).\n- ath10k: do not enforce interrupt trigger type (git-fixes).\n- ax88179_178a: add ethtool_op_get_ts_info() (git-fixes).\n- blk-zoned: allow BLKREPORTZONE without CAP_SYS_ADMIN (git-fixes).\n- blk-zoned: allow zone management send operations without CAP_SYS_ADMIN (git-fixes).\n- block/compat_ioctl: fix range check in BLKGETSIZE (git-fixes).\n- block: Fix fsync always failed if once failed (git-fixes).\n- block: Fix wrong offset in bio_truncate() (git-fixes).\n- block: bio-integrity: Advance seed correctly for larger interval sizes (git-fixes).\n- block: drbd: drbd_nl: Make conversion to \u0027enum drbd_ret_code\u0027 explicit (git-fixes).\n- bpf, cpumap: Remove rcpu pointer from cpu_map_build_skb signature (bsc#1199364).\n- bpf: enable BPF type format (BTF) (jsc#SLE-24559).\n- bus: hisi_lpc: fix missing platform_device_put() in hisi_lpc_acpi_probe() (git-fixes).\n- can: Break loopback loop on loopback documentation (git-fixes).\n- can: error: specify the values of data[5..7] of CAN error frames (git-fixes).\n- can: gs_usb: gs_usb_open/close(): fix memory leak (git-fixes).\n- can: hi311x: do not report txerr and rxerr during bus-off (git-fixes).\n- can: kvaser_usb_hydra: do not report txerr and rxerr during bus-off (git-fixes).\n- can: kvaser_usb_leaf: do not report txerr and rxerr during bus-off (git-fixes).\n- can: m_can: process interrupt only when not runtime suspended (git-fixes).\n- can: pch_can: do not report txerr and rxerr during bus-off (git-fixes).\n- can: pch_can: pch_can_error(): initialize errc before using it (git-fixes).\n- can: rcar_can: do not report txerr and rxerr during bus-off (git-fixes).\n- can: sja1000: do not report txerr and rxerr during bus-off (git-fixes).\n- can: sun4i_can: do not report txerr and rxerr during bus-off (git-fixes).\n- can: usb_8dev: do not report txerr and rxerr during bus-off (git-fixes).\n- clk: qcom: camcc-sdm845: Fix topology around titan_top power domain (git-fixes).\n- clk: qcom: clk-krait: unlock spin after mux completion (git-fixes).\n- clk: qcom: ipq8074: SW workaround for UBI32 PLL lock (git-fixes).\n- clk: qcom: ipq8074: fix NSS core PLL-s (git-fixes).\n- clk: qcom: ipq8074: fix NSS port frequency tables (git-fixes).\n- clk: qcom: ipq8074: set BRANCH_HALT_DELAY flag for UBI clocks (git-fixes).\n- clk: renesas: r9a06g032: Fix UART clkgrp bitsel (git-fixes).\n- cpuidle: PSCI: Move the `has_lpi` check to the beginning of the (git-fixes)\n- crypto: qat - disable registration of algorithms (git-fixes).\n- crypto: qat - fix memory leak in RSA (git-fixes).\n- crypto: qat - remove dma_free_coherent() for DH (git-fixes).\n- crypto: qat - remove dma_free_coherent() for RSA (git-fixes).\n- crypto: qat - set to zero DH parameters before free (git-fixes).\n- cxgb4: Fix the -Wmisleading-indentation warning (git-fixes).\n- dm btree remove: assign new_root only when removal succeeds (git-fixes).\n- dm btree remove: fix use after free in rebalance_children() (git-fixes).\n- dm bufio: subtract the number of initial sectors in dm_bufio_get_device_size (git-fixes).\n- dm crypt: Avoid percpu_counter spinlock contention in crypt_page_alloc() (git-fixes).\n- dm crypt: fix get_key_size compiler warning if !CONFIG_KEYS (git-fixes).\n- dm crypt: make printing of the key constant-time (git-fixes).\n- dm integrity: conditionally disable \u0027recalculate\u0027 feature (git-fixes).\n- dm integrity: fix a crash if \u0027recalculate\u0027 used without \u0027internal_hash\u0027 (git-fixes).\n- dm integrity: fix error code in dm_integrity_ctr() (git-fixes).\n- dm integrity: fix memory corruption when tag_size is less than digest size (git-fixes).\n- dm integrity: fix the maximum number of arguments (git-fixes).\n- dm mirror log: round up region bitmap size to BITS_PER_LONG (git-fixes).\n- dm persistent data: packed struct should have an aligned() attribute too (git-fixes).\n- dm raid: fix inconclusive reshape layout on fast raid4/5/6 table reload sequences (git-fixes).\n- dm snapshot: fix crash with transient storage and zero chunk size (git-fixes).\n- dm snapshot: flush merged data before committing metadata (git-fixes).\n- dm snapshot: properly fix a crash when an origin has no snapshots (git-fixes).\n- dm space map common: fix division bug in sm_ll_find_free_block() (git-fixes).\n- dm stats: add cond_resched when looping over entries (git-fixes).\n- dm verity: fix FEC for RS roots unaligned to block size (git-fixes).\n- dm: fix mempool NULL pointer race when completing IO (git-fixes).\n- dmaengine: at_xdma: handle errors of at_xdmac_alloc_desc() correctly (git-fixes).\n- dmaengine: imx-sdma: Allow imx8m for imx7 FW revs (git-fixes).\n- dmaengine: pl330: Fix lockdep warning about non-static key (git-fixes).\n- dmaengine: ti: Add missing put_device in ti_dra7_xbar_route_allocate (git-fixes).\n- dmaengine: ti: Fix refcount leak in ti_dra7_xbar_route_allocate (git-fixes).\n- do not call utsname() after -\u003ensproxy is NULL (bsc#1201196).\n- drbd: fix potential silent data corruption (git-fixes).\n- driver core: fix potential deadlock in __driver_attach (git-fixes).\n- drivers/net: Fix kABI in tun.c (git-fixes).\n- drivers: net: fix memory leak in atusb_probe (git-fixes).\n- drivers: net: fix memory leak in peak_usb_create_dev (git-fixes).\n- drm/amd/display: Enable building new display engine with KCOV enabled (git-fixes).\n- drm/bridge: tc358767: Make sure Refclk clock are enabled (git-fixes).\n- drm/doc: Fix comment typo (git-fixes).\n- drm/exynos/exynos7_drm_decon: free resources when clk_set_parent() failed (git-fixes).\n- drm/i915/gt: Serialize TLB invalidates with GT resets (git-fixes).\n- drm/i915/selftests: fix a couple IS_ERR() vs NULL tests (git-fixes).\n- drm/i915: fix a possible refcount leak in intel_dp_add_mst_connector() (git-fixes).\n- drm/mcde: Fix refcount leak in mcde_dsi_bind (git-fixes).\n- drm/mediatek: Add pull-down MIPI operation in mtk_dsi_poweroff function (git-fixes).\n- drm/mediatek: dpi: Only enable dpi after the bridge is enabled (git-fixes).\n- drm/mediatek: dpi: Remove output format of YUV (git-fixes).\n- drm/mipi-dbi: align max_chunk to 2 in spi_transfer (git-fixes).\n- drm/msm/hdmi: enable core-vcc/core-vdda-supply for 8996 platform (git-fixes).\n- drm/msm/mdp5: Fix global state lock backoff (git-fixes).\n- drm/nouveau: fix another off-by-one in nvbios_addr (git-fixes).\n- drm/panfrost: Fix shrinker list corruption by madvise IOCTL (git-fixes).\n- drm/panfrost: Put mapping instead of shmem obj on panfrost_mmu_map_fault_addr() error (git-fixes).\n- drm/radeon: fix incorrrect SPDX-License-Identifiers (git-fixes).\n- drm/radeon: fix potential buffer overflow in ni_set_mc_special_registers() (git-fixes).\n- drm/rockchip: Fix an error handling path rockchip_dp_probe() (git-fixes).\n- drm/rockchip: vop: Do not crash for invalid duplicate_state() (git-fixes).\n- drm/st7735r: Fix module autoloading for Okaya RH128128T (git-fixes).\n- drm/vc4: dsi: Add correct stop condition to vc4_dsi_encoder_disable iteration (git-fixes).\n- drm/vc4: dsi: Correct DSI divider calculations (git-fixes).\n- drm/vc4: dsi: Correct pixel order for DSI0 (git-fixes).\n- drm/vc4: hdmi: Correct HDMI timing registers for interlaced modes (git-fixes).\n- drm/vc4: hdmi: Fix timings for interlaced modes (git-fixes).\n- drm/vc4: plane: Fix margin calculations for the right/bottom edges (git-fixes).\n- drm/vc4: plane: Remove subpixel positioning check (git-fixes).\n- drm: adv7511: override i2c address of cec before accessing it (git-fixes).\n- drm: bridge: adv7511: Add check for mipi_dsi_driver_register (git-fixes).\n- drm: bridge: sii8620: fix possible off-by-one (git-fixes).\n- fbcon: Disallow setting font bigger than screen size (git-fixes).\n- fbcon: Prevent that screen size is smaller than font size (git-fixes).\n- fbdev: fbmem: Fix logo center image dx issue (git-fixes).\n- fbmem: Check virtual screen sizes in fb_set_var() (git-fixes).\n- fpga: altera-pr-ip: fix unsigned comparison with less than zero (git-fixes).\n- ftgmac100: Restart MAC HW once (git-fixes).\n- gpio: gpiolib-of: Fix refcount bugs in of_mm_gpiochip_add_data() (git-fixes).\n- gpio: pca953x: only use single read/write for No AI mode (git-fixes).\n- gpio: pca953x: use the correct range when do regmap sync (git-fixes).\n- gpio: pca953x: use the correct register address when regcache sync during init (git-fixes).\n- hex2bin: make the function hex_to_bin constant-time (git-fixes).\n- hv_netvsc: Add (more) validation for untrusted Hyper-V values (bsc#1199364).\n- hv_netvsc: Add comment of netvsc_xdp_xmit() (bsc#1199364).\n- hv_netvsc: Add support for XDP_REDIRECT (bsc#1199364).\n- hv_netvsc: Copy packets sent by Hyper-V out of the receive buffer (bsc#1199364).\n- hv_netvsc: Fix validation in netvsc_linkstatus_callback() (bsc#1199364).\n- i2c: Fix a potential use after free (git-fixes).\n- i2c: cadence: Change large transfer count reset logic to be unconditional (git-fixes).\n- i2c: cadence: Support PEC for SMBus block read (git-fixes).\n- i2c: cadence: Unregister the clk notifier in error path (git-fixes).\n- i2c: mux-gpmux: Add of_node_put() when breaking out of loop (git-fixes).\n- ida: do not use BUG_ON() for debugging (git-fixes).\n- igb: Enable RSS for Intel I211 Ethernet Controller (git-fixes).\n- iio: accel: bma220: Fix alignment for DMA safety (git-fixes).\n- iio: accel: sca3000: Fix alignment for DMA safety (git-fixes).\n- iio: adc: ad7266: Fix alignment for DMA safety (git-fixes).\n- iio: adc: ad7298: Fix alignment for DMA safety (git-fixes).\n- iio: adc: ad7476: Fix alignment for DMA safety (git-fixes).\n- iio: adc: ad7766: Fix alignment for DMA safety (git-fixes).\n- iio: adc: ad7768-1: Fix alignment for DMA safety (git-fixes).\n- iio: adc: ad7887: Fix alignment for DMA safety (git-fixes).\n- iio: adc: hi8435: Fix alignment for DMA safety (git-fixes).\n- iio: adc: ltc2497: Fix alignment for DMA safety (git-fixes).\n- iio: adc: max1027: Fix alignment for DMA safety (git-fixes).\n- iio: adc: max11100: Fix alignment for DMA safety (git-fixes).\n- iio: adc: max1118: Fix alignment for DMA safety (git-fixes).\n- iio: adc: mcp320x: Fix alignment for DMA safety (git-fixes).\n- iio: adc: ti-adc0832: Fix alignment for DMA safety (git-fixes).\n- iio: adc: ti-adc084s021: Fix alignment for DMA safety (git-fixes).\n- iio: adc: ti-adc12138: Fix alignment for DMA safety (git-fixes).\n- iio: adc: ti-adc128s052: Fix alignment for DMA safety (git-fixes).\n- iio: adc: ti-adc161s626: Fix alignment for DMA safety (git-fixes).\n- iio: adc: ti-ads124s08: Fix alignment for DMA safety (git-fixes).\n- iio: adc: ti-ads7950: Fix alignment for DMA safety (git-fixes).\n- iio: adc: ti-ads8344: Fix alignment for DMA safety (git-fixes).\n- iio: adc: ti-ads8688: Fix alignment for DMA safety (git-fixes).\n- iio: adc: ti-tlc4541: Fix alignment for DMA safety (git-fixes).\n- iio: amplifiers: ad8366: Fix alignment for DMA safety (git-fixes).\n- iio: core: Fix IIO_ALIGN and rename as it was not sufficiently large (git-fixes).\n- iio: dac: ad5064: Fix alignment for DMA safety (git-fixes).\n- iio: dac: ad5360: Fix alignment for DMA safety (git-fixes).\n- iio: dac: ad5421: Fix alignment for DMA safety (git-fixes).\n- iio: dac: ad5449: Fix alignment for DMA safety (git-fixes).\n- iio: dac: ad5504: Fix alignment for DMA safety (git-fixes).\n- iio: dac: ad5755: Fix alignment for DMA safety (git-fixes).\n- iio: dac: ad5761: Fix alignment for DMA safety (git-fixes).\n- iio: dac: ad5764: Fix alignment for DMA safety (git-fixes).\n- iio: dac: ad5791: Fix alignment for DMA saftey (git-fixes).\n- iio: dac: ad7303: Fix alignment for DMA safety (git-fixes).\n- iio: dac: ad8801: Fix alignment for DMA safety (git-fixes).\n- iio: dac: mcp4922: Fix alignment for DMA safety (git-fixes).\n- iio: dac: ti-dac082s085: Fix alignment for DMA safety (git-fixes).\n- iio: dac: ti-dac5571: Fix alignment for DMA safety (git-fixes).\n- iio: dac: ti-dac7311: Fix alignment for DMA safety (git-fixes).\n- iio: dac: ti-dac7612: Fix alignment for DMA safety (git-fixes).\n- iio: frequency: ad9523: Fix alignment for DMA safety (git-fixes).\n- iio: frequency: adf4350: Fix alignment for DMA safety (git-fixes).\n- iio: frequency: adf4371: Fix alignment for DMA safety (git-fixes).\n- iio: gyro: adis16080: Fix alignment for DMA safety (git-fixes).\n- iio: gyro: adis16130: Fix alignment for DMA safety (git-fixes).\n- iio: gyro: adxrs450: Fix alignment for DMA safety (git-fixes).\n- iio: gyro: fxas210002c: Fix alignment for DMA safety (git-fixes).\n- iio: light: isl29028: Fix the warning in isl29028_remove() (git-fixes).\n- iio: potentiometer: ad5272: Fix alignment for DMA safety (git-fixes).\n- iio: potentiometer: max5481: Fix alignment for DMA safety (git-fixes).\n- iio: potentiometer: mcp41010: Fix alignment for DMA safety (git-fixes).\n- iio: potentiometer: mcp4131: Fix alignment for DMA safety (git-fixes).\n- iio: proximity: as3935: Fix alignment for DMA safety (git-fixes).\n- iio: resolver: ad2s1200: Fix alignment for DMA safety (git-fixes).\n- iio: resolver: ad2s90: Fix alignment for DMA safety (git-fixes).\n- ima: Fix a potential integer overflow in ima_appraise_measurement (git-fixes).\n- ima: Fix potential memory leak in ima_init_crypto() (git-fixes).\n- intel_th: Fix a resource leak in an error handling path (git-fixes).\n- intel_th: msu-sink: Potential dereference of null pointer (git-fixes).\n- intel_th: msu: Fix vmalloced buffers (git-fixes).\n- kABI workaround for rtsx_usb (git-fixes).\n- kvm/emulate: Fix SETcc emulation function offsets with SLS (bsc#1201930).\n- lib/string.c: implement stpcpy (git-fixes).\n- linux/random.h: Mark CONFIG_ARCH_RANDOM functions __must_check (git-fixes).\n- linux/random.h: Remove arch_has_random, arch_has_random_seed (git-fixes).\n- linux/random.h: Use false with bool (git-fixes).\n- lkdtm: Disable return thunks in rodata.c (bsc#1178134).\n- macvlan: remove redundant null check on data (git-fixes).\n- md/bitmap: wait for external bitmap writes to complete during tear down (git-fixes).\n- md/raid0: Ignore RAID0 layout if the second zone has only one device (git-fixes).\n- md: Set prev_flush_start and flush_bio in an atomic way (git-fixes).\n- md: bcache: check the return value of kzalloc() in detached_dev_do_request() (git-fixes).\n- media: hdpvr: fix error value returns in hdpvr_read (git-fixes).\n- media: rc: increase rc-mm tolerance and add debug message (git-fixes).\n- media: rtl28xxu: Add support for PROlectrix DV107669 DVB-T dongle (git-fixes).\n- media: rtl28xxu: add missing sleep before probing slave demod (git-fixes).\n- media: rtl28xxu: set keymap for Astrometa DVB-T2 (git-fixes).\n- media: smipcie: fix interrupt handling and IR timeout (git-fixes).\n- media: tw686x: Register the irq at the end of probe (git-fixes).\n- media: usb: dvb-usb-v2: rtl28xxu: convert to use i2c_new_client_device() (git-fixes).\n- media: v4l2-mem2mem: always consider OUTPUT queue during poll (git-fixes).\n- media: v4l2-mem2mem: reorder checks in v4l2_m2m_poll() (git-fixes).\n- mediatek: mt76: mac80211: Fix missing of_node_put() in mt76_led_init() (git-fixes).\n- memregion: Fix memregion_free() fallback definition (git-fixes).\n- memstick/ms_block: Fix a memory leak (git-fixes).\n- memstick/ms_block: Fix some incorrect memory allocation (git-fixes).\n- meson-mx-socinfo: Fix refcount leak in meson_mx_socinfo_init (git-fixes).\n- misc: rtsx: Fix an error handling path in rtsx_pci_probe() (git-fixes).\n- misc: rtsx_usb: fix use of dma mapped buffer for usb bulk transfer (git-fixes).\n- misc: rtsx_usb: set return value in rsp_buf alloc err path (git-fixes).\n- misc: rtsx_usb: use separate command and response buffers (git-fixes).\n- mm: fix page reference leak in soft_offline_page() (git fixes (mm/memory-failure)).\n- mmc: cavium-octeon: Add of_node_put() when breaking out of loop (git-fixes).\n- mmc: cavium-thunderx: Add of_node_put() when breaking out of loop (git-fixes).\n- mmc: sdhci-of-at91: fix set_uhs_signaling rewriting of MC1R (git-fixes).\n- mmc: sdhci-of-esdhc: Fix refcount leak in esdhc_signal_voltage_switch (git-fixes).\n- mt7601u: add USB device ID for some versions of XiaoDu WiFi Dongle (git-fixes).\n- mt76: mt76x02u: fix possible memory leak in __mt76x02u_mcu_send_msg (git-fixes).\n- net, xdp: Introduce __xdp_build_skb_from_frame utility routine (bsc#1199364).\n- net, xdp: Introduce xdp_build_skb_from_frame utility routine (bsc#1199364).\n- net/mlx5e: When changing XDP program without reset, take refs for XSK RQs (git-fixes).\n- net/sonic: Fix a resource leak in an error handling path in \u0027jazz_sonic_probe()\u0027 (git-fixes).\n- net/sonic: Fix some resource leaks in error handling paths (git-fixes).\n- net: ag71xx: remove unnecessary MTU reservation (git-fixes).\n- net: allwinner: Fix some resources leak in the error handling path of the probe and in the remove function (git-fixes).\n- net: amd-xgbe: Fix NETDEV WATCHDOG transmit queue timeout warning (git-fixes).\n- net: amd-xgbe: Fix network fluctuations when using 1G BELFUSE SFP (git-fixes).\n- net: amd-xgbe: Reset link when the link never comes back (git-fixes).\n- net: amd-xgbe: Reset the PHY rx data path when mailbox command timeout (git-fixes).\n- net: axienet: Handle deferred probe on clock properly (git-fixes).\n- net: dsa: b53: fix an off by one in checking \u0027vlan-\u003evid\u0027 (git-fixes).\n- net: dsa: bcm_sf2: Qualify phydev-\u003edev_flags based on port (git-fixes).\n- net: dsa: bcm_sf2: put device node before return (git-fixes).\n- net: dsa: lantiq_gswip: Exclude RMII from modes that report 1 GbE (git-fixes).\n- net: dsa: lantiq_gswip: Let GSWIP automatically set the xMII clock (git-fixes).\n- net: enetc: fix incorrect TPID when receiving 802.1ad tagged packets (git-fixes).\n- net: enetc: keep RX ring consumer index in sync with hardware (git-fixes).\n- net: evaluate net.ipv4.conf.all.proxy_arp_pvlan (git-fixes).\n- net: evaluate net.ipvX.conf.all.ignore_routes_with_linkdown (git-fixes).\n- net: ftgmac100: Fix crash when removing driver (git-fixes).\n- net: hdlc_x25: Return meaningful error code in x25_open (git-fixes).\n- net: hns3: fix error mask definition of flow director (git-fixes).\n- net: hso: bail out on interrupt URB allocation failure (git-fixes).\n- net: lapbether: Prevent racing when checking whether the netif is running (git-fixes).\n- net: lapbether: Remove netif_start_queue / netif_stop_queue (git-fixes).\n- net: ll_temac: Fix potential NULL dereference in temac_probe() (git-fixes).\n- net: ll_temac: Use devm_platform_ioremap_resource_byname() (git-fixes).\n- net: macb: add function to disable all macb clocks (git-fixes).\n- net: macb: restore cmp registers on resume path (git-fixes).\n- net: macb: unprepare clocks in case of failure (git-fixes).\n- net: mscc: Fix OF_MDIO config check (git-fixes).\n- net: mvneta: Remove per-cpu queue mapping for Armada 3700 (git-fixes).\n- net: mvpp2: fix interrupt mask/unmask skip condition (git-fixes).\n- net: rose: fix UAF bug caused by rose_t0timer_expiry (git-fixes).\n- net: stmmac: Modify configuration method of EEE timers (git-fixes).\n- net: stmmac: Use resolved link config in mac_link_up() (git-fixes).\n- net: stmmac: dwmac-sun8i: Provide TX and RX fifo sizes (git-fixes).\n- net: stmmac: dwmac1000: provide multicast filter fallback (git-fixes).\n- net: stmmac: fix CBS idleslope and sendslope calculation (git-fixes).\n- net: stmmac: fix incorrect DMA channel intr enable setting of EQoS v4.10 (git-fixes).\n- net: stmmac: fix watchdog timeout during suspend/resume stress test (git-fixes).\n- net: stmmac: stop each tx channel independently (git-fixes).\n- net: tun: set tun-\u003edev-\u003eaddr_len during TUNSETLINK processing (git-fixes).\n- net: usb: ax88179_178a: add Allied Telesis AT-UMCs (git-fixes).\n- net: usb: ax88179_178a: add MCT usb 3.0 adapter (git-fixes).\n- net: usb: ax88179_178a: add Toshiba usb 3.0 adapter (git-fixes).\n- net: usb: ax88179_178a: remove redundant assignment to variable ret (git-fixes).\n- net: usb: ax88179_178a: write mac to hardware in get_mac_addr (git-fixes).\n- net: usb: qmi_wwan: add Telit 0x1060 composition (git-fixes).\n- net: usb: qmi_wwan: add Telit 0x1070 composition (git-fixes).\n- net: usb: use eth_hw_addr_set() (git-fixes).\n- nvme: consider also host_iface when checking ip options (bsc#1199670).\n- octeontx2-af: fix infinite loop in unmapping NPC counter (git-fixes).\n- octeontx2-af: fix memory leak of lmac and lmac-\u003ename (git-fixes).\n- pinctrl: sunxi: a83t: Fix NAND function name for some pins (git-fixes).\n- pinctrl: sunxi: sunxi_pconf_set: use correct offset (git-fixes).\n- platform/olpc: Fix uninitialized data in debugfs write (git-fixes).\n- platform/x86: hp-wmi: Ignore Sanitization Mode event (git-fixes).\n- power/reset: arm-versatile: Fix refcount leak in versatile_reboot_probe (git-fixes).\n- powerpc/mobility: wait for memory transfer to complete (bsc#1201846 ltc#198761).\n- powerpc/pseries/mobility: set NMI watchdog factor during an LPM (bsc#1201846 ltc#198761).\n- powerpc/watchdog: introduce a NMI watchdog\u0027s factor (bsc#1201846 ltc#198761).\n- profiling: fix shift-out-of-bounds bugs (git fixes).\n- r8169: fix accessing unset transport header (git-fixes).\n- random: document add_hwgenerator_randomness() with other input functions (git-fixes).\n- random: fix typo in comments (git-fixes).\n- random: remove useless header comment (git fixes).\n- raw: Fix a data-race around sysctl_raw_l3mdev_accept (git-fixes).\n- regulator: of: Fix refcount leak bug in of_get_regulation_constraints() (git-fixes).\n- sched/debug: Remove mpol_get/put and task_lock/unlock from (git-fixes)\n- sched/fair: Revise comment about lb decision matrix (git fixes (sched/fair)).\n- sched/membarrier: fix missing local execution of ipi_sync_rq_state() (git fixes (sched/membarrier)).\n- scsi: core: Fix error handling of scsi_host_alloc() (git-fixes).\n- scsi: core: Fix failure handling of scsi_add_host_with_dma() (git-fixes).\n- scsi: core: Only put parent device if host state differs from SHOST_CREATED (git-fixes).\n- scsi: core: Put .shost_dev in failure path if host state changes to RUNNING (git-fixes).\n- scsi: core: Put LLD module refcnt after SCSI device is released (git-fixes).\n- scsi: core: Retry I/O for Notify (Enable Spinup) Required error (git-fixes).\n- scsi: lpfc: Copyright updates for 14.2.0.5 patches (bsc#1201956).\n- scsi: lpfc: Fix attempted FA-PWWN usage after feature disable (bsc#1201956).\n- scsi: lpfc: Fix lost NVMe paths during LIF bounce stress test (bsc#1201956 bsc#1200521).\n- scsi: lpfc: Fix possible memory leak when failing to issue CMF WQE (bsc#1201956).\n- scsi: lpfc: Fix uninitialized cqe field in lpfc_nvme_cancel_iocb() (bsc#1201956).\n- scsi: lpfc: Prevent buffer overflow crashes in debugfs with malformed user input (bsc#1201956).\n- scsi: lpfc: Refactor lpfc_nvmet_prep_abort_wqe() into lpfc_sli_prep_abort_xri() (bsc#1201956).\n- scsi: lpfc: Remove Menlo/Hornet related code (bsc#1201956).\n- scsi: lpfc: Remove extra atomic_inc on cmd_pending in queuecommand after VMID (bsc#1201956).\n- scsi: lpfc: Revert RSCN_MEMENTO workaround for misbehaved configuration (bsc#1201956).\n- scsi: lpfc: Set PU field when providing D_ID in XMIT_ELS_RSP64_CX iocb (bsc#1201956).\n- scsi: lpfc: Update lpfc version to 14.2.0.5 (bsc#1201956).\n- scsi: qla2xxx: Check correct variable in qla24xx_async_gffid() (bsc#1201958).\n- scsi: qla2xxx: Fix discovery issues in FC-AL topology (bsc#1201958).\n- scsi: qla2xxx: Fix imbalance vha-\u003evref_count (bsc#1201958).\n- scsi: qla2xxx: Fix incorrect display of max frame size (bsc#1201958).\n- scsi: qla2xxx: Fix response queue handler reading stale packets (bsc#1201958).\n- scsi: qla2xxx: Fix sparse warning for dport_data (bsc#1201958).\n- scsi: qla2xxx: Update manufacturer details (bsc#1201958).\n- scsi: qla2xxx: Update version to 10.02.07.800-k (bsc#1201958).\n- scsi: qla2xxx: Zero undefined mailbox IN registers (bsc#1201958).\n- scsi: qla2xxx: edif: Fix dropped IKE message (bsc#1201958).\n- scsi: scsi_debug: Sanity check block descriptor length in resp_mode_select() (git-fixes).\n- scsi: sd: Fix potential NULL pointer dereference (git-fixes).\n- scsi: ufs: Release clock if DMA map fails (git-fixes).\n- scsi: ufs: handle cleanup correctly on devm_reset_control_get error (git-fixes).\n- serial: 8250: fix return error code in serial8250_request_std_resource() (git-fixes).\n- serial: pl011: UPSTAT_AUTORTS requires .throttle/unthrottle (git-fixes).\n- serial: stm32: Clear prev values before setting RTS delays (git-fixes).\n- soc: fsl: guts: machine variable might be unset (git-fixes).\n- soc: ixp4xx/npe: Fix unused match warning (git-fixes).\n- soundwire: bus_type: fix remove and shutdown support (git-fixes).\n- spi: \u0026lt;linux/spi/spi.h\u003e: add missing struct kernel-doc entry (git-fixes).\n- spi: amd: Limit max transfer and message size (git-fixes).\n- staging: rtl8192u: Fix sleep in atomic context bug in dm_fsync_timer_callback (git-fixes).\n- sysctl: Fix data races in proc_dointvec() (git-fixes).\n- sysctl: Fix data races in proc_dointvec_jiffies() (git-fixes).\n- sysctl: Fix data races in proc_dointvec_minmax() (git-fixes).\n- sysctl: Fix data races in proc_douintvec() (git-fixes).\n- sysctl: Fix data races in proc_douintvec_minmax() (git-fixes).\n- sysctl: Fix data-races in proc_dointvec_ms_jiffies() (git-fixes).\n- thermal/tools/tmon: Include pthread and time headers in tmon.h (git-fixes).\n- tick/nohz: Use WARN_ON_ONCE() to prevent console saturation (git fixes (kernel/time)).\n- usb: dwc3: add cancelled reasons for dwc3 requests (git-fixes).\n- usb: dwc3: gadget: Fix event pending check (git-fixes).\n- usb: gadget: udc: amd5536 depends on HAS_DMA (git-fixes).\n- usb: host: Fix refcount leak in ehci_hcd_ppc_of_probe (git-fixes).\n- usb: host: xhci: use snprintf() in xhci_decode_trb() (git-fixes).\n- usb: ohci-nxp: Fix refcount leak in ohci_hcd_nxp_probe (git-fixes).\n- usb: typec: add missing uevent when partner support PD (git-fixes).\n- usb: typec: ucsi: Acknowledge the GET_ERROR_STATUS command completion (git-fixes).\n- usb: xhci: tegra: Fix error check (git-fixes).\n- usbnet: fix memory leak in error case (git-fixes).\n- video: of_display_timing.h: include errno.h (git-fixes).\n- virtio-gpu: fix a missing check to avoid NULL dereference (git-fixes).\n- virtio-net: fix the race between refill work and close (git-fixes).\n- virtio_mmio: Add missing PM calls to freeze/restore (git-fixes).\n- virtio_mmio: Restore guest page size on resume (git-fixes).\n- watchdog: export lockup_detector_reconfigure (bsc#1201846 ltc#198761).\n- wifi: iwlegacy: 4965: fix potential off-by-one overflow in il4965_rs_fill_link_cmd() (git-fixes).\n- wifi: iwlwifi: mvm: fix double list_add at iwl_mvm_mac_wake_tx_queue (git-fixes).\n- wifi: libertas: Fix possible refcount leak in if_usb_probe() (git-fixes).\n- wifi: mac80211: fix queue selection for mesh/OCB interfaces (git-fixes).\n- wifi: p54: Fix an error handling path in p54spi_probe() (git-fixes).\n- wifi: p54: add missing parentheses in p54_flush() (git-fixes).\n- wifi: rtlwifi: fix error codes in rtl_debugfs_set_write_h2c() (git-fixes).\n- wifi: wil6210: debugfs: fix info leak in wil_write_file_wmi() (git-fixes).\n- wifi: wil6210: debugfs: fix uninitialized variable use in `wil_write_file_wmi()` (git-fixes).\n- x86/bugs: Remove apostrophe typo (bsc#1178134).\n- x86/entry: Remove skip_r11rcx (bsc#1201644).\n- x86/kvmclock: Move this_cpu_pvti into kvmclock.h (git-fixes).\n- x86/retbleed: Add fine grained Kconfig knobs (bsc#1178134).\n- xen/netback: avoid entering xenvif_rx_next_skb() with an empty rx queue (bsc#1201381).\n- xen: detect uninitialized xenbus in xenbus_init (git-fixes).\n- xen: do not continue xenstore initialization in case of errors (git-fixes).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-2892,openSUSE-Leap-Micro-5.2-2022-2892", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_2892-2.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:2892-2", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20222892-2/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:2892-2", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-September/012040.html" }, { "category": "self", "summary": "SUSE Bug 1178134", "url": "https://bugzilla.suse.com/1178134" }, { "category": "self", "summary": "SUSE Bug 1196616", "url": "https://bugzilla.suse.com/1196616" }, { "category": "self", "summary": "SUSE Bug 1196867", "url": "https://bugzilla.suse.com/1196867" }, { "category": "self", "summary": "SUSE Bug 1198829", "url": "https://bugzilla.suse.com/1198829" }, { "category": "self", "summary": "SUSE Bug 1199364", "url": "https://bugzilla.suse.com/1199364" }, { "category": "self", "summary": "SUSE Bug 1199647", "url": "https://bugzilla.suse.com/1199647" }, { "category": "self", "summary": "SUSE Bug 1199648", "url": "https://bugzilla.suse.com/1199648" }, { "category": "self", "summary": "SUSE Bug 1199665", "url": "https://bugzilla.suse.com/1199665" }, { "category": "self", "summary": "SUSE Bug 1199670", "url": "https://bugzilla.suse.com/1199670" }, { "category": "self", "summary": "SUSE Bug 1199695", "url": "https://bugzilla.suse.com/1199695" }, { "category": "self", "summary": "SUSE Bug 1200521", "url": "https://bugzilla.suse.com/1200521" }, { "category": "self", "summary": "SUSE Bug 1200598", "url": "https://bugzilla.suse.com/1200598" }, { "category": "self", "summary": "SUSE Bug 1200644", "url": "https://bugzilla.suse.com/1200644" }, { "category": "self", "summary": "SUSE Bug 1200651", "url": "https://bugzilla.suse.com/1200651" }, { "category": "self", "summary": "SUSE Bug 1200762", "url": "https://bugzilla.suse.com/1200762" }, { "category": "self", "summary": "SUSE Bug 1200910", "url": "https://bugzilla.suse.com/1200910" }, { "category": "self", "summary": "SUSE Bug 1201196", "url": "https://bugzilla.suse.com/1201196" }, { "category": "self", "summary": "SUSE Bug 1201206", "url": "https://bugzilla.suse.com/1201206" }, { "category": "self", "summary": "SUSE Bug 1201251", "url": "https://bugzilla.suse.com/1201251" }, { "category": "self", "summary": "SUSE Bug 1201381", "url": "https://bugzilla.suse.com/1201381" }, { "category": "self", "summary": "SUSE Bug 1201429", "url": "https://bugzilla.suse.com/1201429" }, { "category": "self", "summary": "SUSE Bug 1201442", "url": "https://bugzilla.suse.com/1201442" }, { "category": "self", "summary": "SUSE Bug 1201458", "url": "https://bugzilla.suse.com/1201458" }, { "category": "self", "summary": "SUSE Bug 1201635", "url": "https://bugzilla.suse.com/1201635" }, { "category": "self", "summary": "SUSE Bug 1201636", "url": "https://bugzilla.suse.com/1201636" }, { "category": "self", "summary": "SUSE Bug 1201644", "url": "https://bugzilla.suse.com/1201644" }, { "category": "self", "summary": "SUSE Bug 1201645", "url": "https://bugzilla.suse.com/1201645" }, { "category": "self", "summary": "SUSE Bug 1201664", "url": "https://bugzilla.suse.com/1201664" }, { "category": "self", "summary": "SUSE Bug 1201672", "url": "https://bugzilla.suse.com/1201672" }, { "category": "self", "summary": "SUSE Bug 1201673", "url": "https://bugzilla.suse.com/1201673" }, { "category": "self", "summary": "SUSE Bug 1201676", "url": "https://bugzilla.suse.com/1201676" }, { "category": "self", "summary": "SUSE Bug 1201742", "url": "https://bugzilla.suse.com/1201742" }, { "category": "self", "summary": "SUSE Bug 1201752", "url": "https://bugzilla.suse.com/1201752" }, { "category": "self", "summary": "SUSE Bug 1201846", "url": "https://bugzilla.suse.com/1201846" }, { "category": "self", "summary": "SUSE Bug 1201930", "url": "https://bugzilla.suse.com/1201930" }, { "category": "self", "summary": "SUSE Bug 1201940", "url": "https://bugzilla.suse.com/1201940" }, { "category": "self", "summary": "SUSE Bug 1201941", "url": "https://bugzilla.suse.com/1201941" }, { "category": "self", "summary": "SUSE Bug 1201954", "url": "https://bugzilla.suse.com/1201954" }, { "category": "self", "summary": "SUSE Bug 1201956", "url": "https://bugzilla.suse.com/1201956" }, { "category": "self", "summary": "SUSE Bug 1201958", "url": "https://bugzilla.suse.com/1201958" }, { "category": "self", "summary": "SUSE Bug 1202087", "url": "https://bugzilla.suse.com/1202087" }, { "category": "self", "summary": "SUSE Bug 1202154", "url": "https://bugzilla.suse.com/1202154" }, { "category": "self", "summary": "SUSE Bug 1202312", "url": "https://bugzilla.suse.com/1202312" }, { "category": "self", "summary": "SUSE CVE CVE-2020-36516 page", "url": "https://www.suse.com/security/cve/CVE-2020-36516/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-36557 page", "url": "https://www.suse.com/security/cve/CVE-2020-36557/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-36558 page", "url": "https://www.suse.com/security/cve/CVE-2020-36558/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-33655 page", "url": "https://www.suse.com/security/cve/CVE-2021-33655/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-33656 page", "url": "https://www.suse.com/security/cve/CVE-2021-33656/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1116 page", "url": "https://www.suse.com/security/cve/CVE-2022-1116/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1462 page", "url": "https://www.suse.com/security/cve/CVE-2022-1462/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-20166 page", "url": "https://www.suse.com/security/cve/CVE-2022-20166/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-21505 page", "url": "https://www.suse.com/security/cve/CVE-2022-21505/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-2318 page", "url": "https://www.suse.com/security/cve/CVE-2022-2318/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-26365 page", "url": "https://www.suse.com/security/cve/CVE-2022-26365/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-2639 page", "url": "https://www.suse.com/security/cve/CVE-2022-2639/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-29581 page", "url": "https://www.suse.com/security/cve/CVE-2022-29581/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-33740 page", "url": "https://www.suse.com/security/cve/CVE-2022-33740/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-33741 page", "url": "https://www.suse.com/security/cve/CVE-2022-33741/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-33742 page", "url": "https://www.suse.com/security/cve/CVE-2022-33742/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-36946 page", "url": "https://www.suse.com/security/cve/CVE-2022-36946/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2022-08-25T09:08:09Z", "generator": { "date": "2022-08-25T09:08:09Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:2892-2", "initial_release_date": "2022-08-25T09:08:09Z", "revision_history": [ { "date": "2022-08-25T09:08:09Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-rt-5.3.18-150300.99.1.noarch", "product": { "name": "kernel-devel-rt-5.3.18-150300.99.1.noarch", "product_id": "kernel-devel-rt-5.3.18-150300.99.1.noarch" } }, { "category": "product_version", "name": "kernel-source-rt-5.3.18-150300.99.1.noarch", "product": { "name": "kernel-source-rt-5.3.18-150300.99.1.noarch", "product_id": "kernel-source-rt-5.3.18-150300.99.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-rt-5.3.18-150300.99.1.x86_64", "product": { "name": "cluster-md-kmp-rt-5.3.18-150300.99.1.x86_64", "product_id": "cluster-md-kmp-rt-5.3.18-150300.99.1.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-rt_debug-5.3.18-150300.99.1.x86_64", "product": { "name": "cluster-md-kmp-rt_debug-5.3.18-150300.99.1.x86_64", "product_id": "cluster-md-kmp-rt_debug-5.3.18-150300.99.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-rt-5.3.18-150300.99.1.x86_64", "product": { "name": "dlm-kmp-rt-5.3.18-150300.99.1.x86_64", "product_id": "dlm-kmp-rt-5.3.18-150300.99.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-rt_debug-5.3.18-150300.99.1.x86_64", "product": { "name": "dlm-kmp-rt_debug-5.3.18-150300.99.1.x86_64", "product_id": "dlm-kmp-rt_debug-5.3.18-150300.99.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-rt-5.3.18-150300.99.1.x86_64", "product": { "name": "gfs2-kmp-rt-5.3.18-150300.99.1.x86_64", "product_id": "gfs2-kmp-rt-5.3.18-150300.99.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-rt_debug-5.3.18-150300.99.1.x86_64", "product": { "name": "gfs2-kmp-rt_debug-5.3.18-150300.99.1.x86_64", "product_id": "gfs2-kmp-rt_debug-5.3.18-150300.99.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-5.3.18-150300.99.1.x86_64", "product": { "name": "kernel-rt-5.3.18-150300.99.1.x86_64", "product_id": "kernel-rt-5.3.18-150300.99.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-devel-5.3.18-150300.99.1.x86_64", "product": { "name": "kernel-rt-devel-5.3.18-150300.99.1.x86_64", "product_id": "kernel-rt-devel-5.3.18-150300.99.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-extra-5.3.18-150300.99.1.x86_64", "product": { "name": "kernel-rt-extra-5.3.18-150300.99.1.x86_64", "product_id": "kernel-rt-extra-5.3.18-150300.99.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-livepatch-devel-5.3.18-150300.99.1.x86_64", "product": { "name": "kernel-rt-livepatch-devel-5.3.18-150300.99.1.x86_64", "product_id": "kernel-rt-livepatch-devel-5.3.18-150300.99.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-optional-5.3.18-150300.99.1.x86_64", "product": { "name": "kernel-rt-optional-5.3.18-150300.99.1.x86_64", "product_id": "kernel-rt-optional-5.3.18-150300.99.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-5.3.18-150300.99.1.x86_64", "product": { "name": "kernel-rt_debug-5.3.18-150300.99.1.x86_64", "product_id": "kernel-rt_debug-5.3.18-150300.99.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-devel-5.3.18-150300.99.1.x86_64", "product": { "name": "kernel-rt_debug-devel-5.3.18-150300.99.1.x86_64", "product_id": "kernel-rt_debug-devel-5.3.18-150300.99.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-extra-5.3.18-150300.99.1.x86_64", "product": { "name": "kernel-rt_debug-extra-5.3.18-150300.99.1.x86_64", "product_id": "kernel-rt_debug-extra-5.3.18-150300.99.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-livepatch-devel-5.3.18-150300.99.1.x86_64", "product": { "name": "kernel-rt_debug-livepatch-devel-5.3.18-150300.99.1.x86_64", "product_id": "kernel-rt_debug-livepatch-devel-5.3.18-150300.99.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-optional-5.3.18-150300.99.1.x86_64", "product": { "name": "kernel-rt_debug-optional-5.3.18-150300.99.1.x86_64", "product_id": "kernel-rt_debug-optional-5.3.18-150300.99.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-rt-5.3.18-150300.99.1.x86_64", "product": { "name": "kernel-syms-rt-5.3.18-150300.99.1.x86_64", "product_id": "kernel-syms-rt-5.3.18-150300.99.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-rt-5.3.18-150300.99.1.x86_64", "product": { "name": "kselftests-kmp-rt-5.3.18-150300.99.1.x86_64", "product_id": "kselftests-kmp-rt-5.3.18-150300.99.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-rt_debug-5.3.18-150300.99.1.x86_64", "product": { "name": "kselftests-kmp-rt_debug-5.3.18-150300.99.1.x86_64", "product_id": "kselftests-kmp-rt_debug-5.3.18-150300.99.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-rt-5.3.18-150300.99.1.x86_64", "product": { "name": "ocfs2-kmp-rt-5.3.18-150300.99.1.x86_64", "product_id": "ocfs2-kmp-rt-5.3.18-150300.99.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-rt_debug-5.3.18-150300.99.1.x86_64", "product": { "name": "ocfs2-kmp-rt_debug-5.3.18-150300.99.1.x86_64", "product_id": "ocfs2-kmp-rt_debug-5.3.18-150300.99.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-rt-5.3.18-150300.99.1.x86_64", "product": { "name": "reiserfs-kmp-rt-5.3.18-150300.99.1.x86_64", "product_id": "reiserfs-kmp-rt-5.3.18-150300.99.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-rt_debug-5.3.18-150300.99.1.x86_64", "product": { "name": "reiserfs-kmp-rt_debug-5.3.18-150300.99.1.x86_64", "product_id": "reiserfs-kmp-rt_debug-5.3.18-150300.99.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Leap Micro 5.2", "product": { "name": "openSUSE Leap Micro 5.2", "product_id": "openSUSE Leap Micro 5.2", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap-micro:5.2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-5.3.18-150300.99.1.x86_64 as component of openSUSE Leap Micro 5.2", "product_id": "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64" }, "product_reference": "kernel-rt-5.3.18-150300.99.1.x86_64", "relates_to_product_reference": "openSUSE Leap Micro 5.2" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-36516", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-36516" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel through 5.16.11. The mixed IPID assignment method with the hash-based IPID assignment policy allows an off-path attacker to inject data into a victim\u0027s TCP session or terminate that session.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-36516", "url": "https://www.suse.com/security/cve/CVE-2020-36516" }, { "category": "external", "summary": "SUSE Bug 1196616 for CVE-2020-36516", "url": "https://bugzilla.suse.com/1196616" }, { "category": "external", "summary": "SUSE Bug 1196867 for CVE-2020-36516", "url": "https://bugzilla.suse.com/1196867" }, { "category": "external", "summary": "SUSE Bug 1204092 for CVE-2020-36516", "url": "https://bugzilla.suse.com/1204092" }, { "category": "external", "summary": "SUSE Bug 1204183 for CVE-2020-36516", "url": "https://bugzilla.suse.com/1204183" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-25T09:08:09Z", "details": "important" } ], "title": "CVE-2020-36516" }, { "cve": "CVE-2020-36557", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-36557" } ], "notes": [ { "category": "general", "text": "A race condition in the Linux kernel before 5.6.2 between the VT_DISALLOCATE ioctl and closing/opening of ttys could lead to a use-after-free.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-36557", "url": "https://www.suse.com/security/cve/CVE-2020-36557" }, { "category": "external", "summary": "SUSE Bug 1201429 for CVE-2020-36557", "url": "https://bugzilla.suse.com/1201429" }, { "category": "external", "summary": "SUSE Bug 1201742 for CVE-2020-36557", "url": "https://bugzilla.suse.com/1201742" }, { "category": "external", "summary": "SUSE Bug 1202874 for CVE-2020-36557", "url": "https://bugzilla.suse.com/1202874" }, { "category": "external", "summary": "SUSE Bug 1205313 for CVE-2020-36557", "url": "https://bugzilla.suse.com/1205313" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-25T09:08:09Z", "details": "important" } ], "title": "CVE-2020-36557" }, { "cve": "CVE-2020-36558", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-36558" } ], "notes": [ { "category": "general", "text": "A race condition in the Linux kernel before 5.5.7 involving VT_RESIZEX could lead to a NULL pointer dereference and general protection fault.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-36558", "url": "https://www.suse.com/security/cve/CVE-2020-36558" }, { "category": "external", "summary": "SUSE Bug 1200910 for CVE-2020-36558", "url": "https://bugzilla.suse.com/1200910" }, { "category": "external", "summary": "SUSE Bug 1201752 for CVE-2020-36558", "url": "https://bugzilla.suse.com/1201752" }, { "category": "external", "summary": "SUSE Bug 1205313 for CVE-2020-36558", "url": "https://bugzilla.suse.com/1205313" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-25T09:08:09Z", "details": "important" } ], "title": "CVE-2020-36558" }, { "cve": "CVE-2021-33655", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-33655" } ], "notes": [ { "category": "general", "text": "When sending malicous data to kernel by ioctl cmd FBIOPUT_VSCREENINFO,kernel will write memory out of bounds.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-33655", "url": "https://www.suse.com/security/cve/CVE-2021-33655" }, { "category": "external", "summary": "SUSE Bug 1201635 for CVE-2021-33655", "url": "https://bugzilla.suse.com/1201635" }, { "category": "external", "summary": "SUSE Bug 1202087 for CVE-2021-33655", "url": "https://bugzilla.suse.com/1202087" }, { "category": "external", "summary": "SUSE Bug 1205313 for CVE-2021-33655", "url": "https://bugzilla.suse.com/1205313" }, { "category": "external", "summary": "SUSE Bug 1212291 for CVE-2021-33655", "url": "https://bugzilla.suse.com/1212291" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-25T09:08:09Z", "details": "important" } ], "title": "CVE-2021-33655" }, { "cve": "CVE-2021-33656", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-33656" } ], "notes": [ { "category": "general", "text": "When setting font with malicous data by ioctl cmd PIO_FONT,kernel will write memory out of bounds.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-33656", "url": "https://www.suse.com/security/cve/CVE-2021-33656" }, { "category": "external", "summary": "SUSE Bug 1201636 for CVE-2021-33656", "url": "https://bugzilla.suse.com/1201636" }, { "category": "external", "summary": "SUSE Bug 1212286 for CVE-2021-33656", "url": "https://bugzilla.suse.com/1212286" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-25T09:08:09Z", "details": "moderate" } ], "title": "CVE-2021-33656" }, { "cve": "CVE-2022-1116", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1116" } ], "notes": [ { "category": "general", "text": "Integer Overflow or Wraparound vulnerability in io_uring of Linux Kernel allows local attacker to cause memory corruption and escalate privileges to root. This issue affects: Linux Kernel versions prior to 5.4.189; version 5.4.24 and later versions.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1116", "url": "https://www.suse.com/security/cve/CVE-2022-1116" }, { "category": "external", "summary": "SUSE Bug 1199647 for CVE-2022-1116", "url": "https://bugzilla.suse.com/1199647" }, { "category": "external", "summary": "SUSE Bug 1199648 for CVE-2022-1116", "url": "https://bugzilla.suse.com/1199648" }, { "category": "external", "summary": "SUSE Bug 1209225 for CVE-2022-1116", "url": "https://bugzilla.suse.com/1209225" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-25T09:08:09Z", "details": "important" } ], "title": "CVE-2022-1116" }, { "cve": "CVE-2022-1462", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1462" } ], "notes": [ { "category": "general", "text": "An out-of-bounds read flaw was found in the Linux kernel\u0027s TeleTYpe subsystem. The issue occurs in how a user triggers a race condition using ioctls TIOCSPTLCK and TIOCGPTPEER and TIOCSTI and TCXONC with leakage of memory in the flush_to_ldisc function. This flaw allows a local user to crash the system or read unauthorized random data from memory.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1462", "url": "https://www.suse.com/security/cve/CVE-2022-1462" }, { "category": "external", "summary": "SUSE Bug 1198829 for CVE-2022-1462", "url": "https://bugzilla.suse.com/1198829" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-25T09:08:09Z", "details": "moderate" } ], "title": "CVE-2022-1462" }, { "cve": "CVE-2022-20166", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-20166" } ], "notes": [ { "category": "general", "text": "In various methods of kernel base drivers, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-182388481References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-20166", "url": "https://www.suse.com/security/cve/CVE-2022-20166" }, { "category": "external", "summary": "SUSE Bug 1200598 for CVE-2022-20166", "url": "https://bugzilla.suse.com/1200598" }, { "category": "external", "summary": "SUSE Bug 1212284 for CVE-2022-20166", "url": "https://bugzilla.suse.com/1212284" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-25T09:08:09Z", "details": "moderate" } ], "title": "CVE-2022-20166" }, { "cve": "CVE-2022-21505", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-21505" } ], "notes": [ { "category": "general", "text": "In the linux kernel, if IMA appraisal is used with the \"ima_appraise=log\" boot param, lockdown can be defeated with kexec on any machine when Secure Boot is disabled or unavailable. IMA prevents setting \"ima_appraise=log\" from the boot param when Secure Boot is enabled, but this does not cover cases where lockdown is used without Secure Boot. CVSS 3.1 Base Score 6.7 (Confidentiality, Integrity, Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H).", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-21505", "url": "https://www.suse.com/security/cve/CVE-2022-21505" }, { "category": "external", "summary": "SUSE Bug 1201458 for CVE-2022-21505", "url": "https://bugzilla.suse.com/1201458" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-25T09:08:09Z", "details": "moderate" } ], "title": "CVE-2022-21505" }, { "cve": "CVE-2022-2318", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-2318" } ], "notes": [ { "category": "general", "text": "There are use-after-free vulnerabilities caused by timer handler in net/rose/rose_timer.c of linux that allow attackers to crash linux kernel without any privileges.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-2318", "url": "https://www.suse.com/security/cve/CVE-2022-2318" }, { "category": "external", "summary": "SUSE Bug 1201251 for CVE-2022-2318", "url": "https://bugzilla.suse.com/1201251" }, { "category": "external", "summary": "SUSE Bug 1212303 for CVE-2022-2318", "url": "https://bugzilla.suse.com/1212303" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-25T09:08:09Z", "details": "moderate" } ], "title": "CVE-2022-2318" }, { "cve": "CVE-2022-26365", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-26365" } ], "notes": [ { "category": "general", "text": "Linux disk/nic frontends data leaks T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Linux Block and Network PV device frontends don\u0027t zero memory regions before sharing them with the backend (CVE-2022-26365, CVE-2022-33740). Additionally the granularity of the grant table doesn\u0027t allow sharing less than a 4K page, leading to unrelated data residing in the same 4K page as data shared with a backend being accessible by such backend (CVE-2022-33741, CVE-2022-33742).", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-26365", "url": "https://www.suse.com/security/cve/CVE-2022-26365" }, { "category": "external", "summary": "SUSE Bug 1200762 for CVE-2022-26365", "url": "https://bugzilla.suse.com/1200762" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-25T09:08:09Z", "details": "moderate" } ], "title": "CVE-2022-26365" }, { "cve": "CVE-2022-2639", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-2639" } ], "notes": [ { "category": "general", "text": "An integer coercion error was found in the openvswitch kernel module. Given a sufficiently large number of actions, while copying and reserving memory for a new action of a new flow, the reserve_sfa_size() function does not return -EMSGSIZE as expected, potentially leading to an out-of-bounds write access. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-2639", "url": "https://www.suse.com/security/cve/CVE-2022-2639" }, { "category": "external", "summary": "SUSE Bug 1202154 for CVE-2022-2639", "url": "https://bugzilla.suse.com/1202154" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-25T09:08:09Z", "details": "moderate" } ], "title": "CVE-2022-2639" }, { "cve": "CVE-2022-29581", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-29581" } ], "notes": [ { "category": "general", "text": "Improper Update of Reference Count vulnerability in net/sched of Linux Kernel allows local attacker to cause privilege escalation to root. This issue affects: Linux Kernel versions prior to 5.18; version 4.14 and later versions.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-29581", "url": "https://www.suse.com/security/cve/CVE-2022-29581" }, { "category": "external", "summary": "SUSE Bug 1199665 for CVE-2022-29581", "url": "https://bugzilla.suse.com/1199665" }, { "category": "external", "summary": "SUSE Bug 1199695 for CVE-2022-29581", "url": "https://bugzilla.suse.com/1199695" }, { "category": "external", "summary": "SUSE Bug 1205313 for CVE-2022-29581", "url": "https://bugzilla.suse.com/1205313" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-25T09:08:09Z", "details": "important" } ], "title": "CVE-2022-29581" }, { "cve": "CVE-2022-33740", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-33740" } ], "notes": [ { "category": "general", "text": "Linux disk/nic frontends data leaks T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Linux Block and Network PV device frontends don\u0027t zero memory regions before sharing them with the backend (CVE-2022-26365, CVE-2022-33740). Additionally the granularity of the grant table doesn\u0027t allow sharing less than a 4K page, leading to unrelated data residing in the same 4K page as data shared with a backend being accessible by such backend (CVE-2022-33741, CVE-2022-33742).", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-33740", "url": "https://www.suse.com/security/cve/CVE-2022-33740" }, { "category": "external", "summary": "SUSE Bug 1200762 for CVE-2022-33740", "url": "https://bugzilla.suse.com/1200762" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-25T09:08:09Z", "details": "moderate" } ], "title": "CVE-2022-33740" }, { "cve": "CVE-2022-33741", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-33741" } ], "notes": [ { "category": "general", "text": "Linux disk/nic frontends data leaks T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Linux Block and Network PV device frontends don\u0027t zero memory regions before sharing them with the backend (CVE-2022-26365, CVE-2022-33740). Additionally the granularity of the grant table doesn\u0027t allow sharing less than a 4K page, leading to unrelated data residing in the same 4K page as data shared with a backend being accessible by such backend (CVE-2022-33741, CVE-2022-33742).", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-33741", "url": "https://www.suse.com/security/cve/CVE-2022-33741" }, { "category": "external", "summary": "SUSE Bug 1200762 for CVE-2022-33741", "url": "https://bugzilla.suse.com/1200762" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-25T09:08:09Z", "details": "moderate" } ], "title": "CVE-2022-33741" }, { "cve": "CVE-2022-33742", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-33742" } ], "notes": [ { "category": "general", "text": "Linux disk/nic frontends data leaks T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Linux Block and Network PV device frontends don\u0027t zero memory regions before sharing them with the backend (CVE-2022-26365, CVE-2022-33740). Additionally the granularity of the grant table doesn\u0027t allow sharing less than a 4K page, leading to unrelated data residing in the same 4K page as data shared with a backend being accessible by such backend (CVE-2022-33741, CVE-2022-33742).", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-33742", "url": "https://www.suse.com/security/cve/CVE-2022-33742" }, { "category": "external", "summary": "SUSE Bug 1200762 for CVE-2022-33742", "url": "https://bugzilla.suse.com/1200762" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-25T09:08:09Z", "details": "moderate" } ], "title": "CVE-2022-33742" }, { "cve": "CVE-2022-36946", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-36946" } ], "notes": [ { "category": "general", "text": "nfqnl_mangle in net/netfilter/nfnetlink_queue.c in the Linux kernel through 5.18.14 allows remote attackers to cause a denial of service (panic) because, in the case of an nf_queue verdict with a one-byte nfta_payload attribute, an skb_pull can encounter a negative skb-\u003elen.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-36946", "url": "https://www.suse.com/security/cve/CVE-2022-36946" }, { "category": "external", "summary": "SUSE Bug 1201940 for CVE-2022-36946", "url": "https://bugzilla.suse.com/1201940" }, { "category": "external", "summary": "SUSE Bug 1201941 for CVE-2022-36946", "url": "https://bugzilla.suse.com/1201941" }, { "category": "external", "summary": "SUSE Bug 1202312 for CVE-2022-36946", "url": "https://bugzilla.suse.com/1202312" }, { "category": "external", "summary": "SUSE Bug 1202874 for CVE-2022-36946", "url": "https://bugzilla.suse.com/1202874" }, { "category": "external", "summary": "SUSE Bug 1203208 for CVE-2022-36946", "url": "https://bugzilla.suse.com/1203208" }, { "category": "external", "summary": "SUSE Bug 1204132 for CVE-2022-36946", "url": "https://bugzilla.suse.com/1204132" }, { "category": "external", "summary": "SUSE Bug 1205313 for CVE-2022-36946", "url": "https://bugzilla.suse.com/1205313" }, { "category": "external", "summary": "SUSE Bug 1212310 for CVE-2022-36946", "url": "https://bugzilla.suse.com/1212310" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.99.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-25T09:08:09Z", "details": "important" } ], "title": "CVE-2022-36946" } ] }
suse-su-2022:2809-1
Vulnerability from csaf_suse
Published
2022-08-15 16:19
Modified
2022-08-15 16:19
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP2 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2020-36557: Fixed a race condition between the VT_DISALLOCATE ioctl and closing/opening of ttys could lead to a use-after-free (bnc#1201429).
- CVE-2020-36558: Fixed a race condition involving VT_RESIZEX which could lead to a NULL pointer dereference and general protection fault (bnc#1200910).
- CVE-2021-4157: Fixed an out of memory bounds write flaw in the NFS subsystem, related to the replication of files with NFS. A user could potentially crash the system or escalate privileges on the system (bsc#1194013).
- CVE-2021-26341: Some AMD CPUs may transiently execute beyond unconditional direct branches, which may potentially result in data leakage (bsc#1201050).
- CVE-2021-33655: Fixed memory out of bounds write by ioctl cmd FBIOPUT_VSCREENINFO (bnc#1201635).
- CVE-2021-33656: Fixed memory out of bounds write related to ioctl cmd PIO_FONT (bnc#1201636).
- CVE-2022-1116: Fixed a integer overflow vulnerability in io_uring which allowed a local attacker to cause memory corruption and escalate privileges to root (bnc#1199647).
- CVE-2022-1462: Fixed an out-of-bounds read flaw in the TeleTYpe subsystem. This flaw allowed a local user to crash the system or read unauthorized random data from memory. (bnc#1198829)
- CVE-2022-1679: Fixed a use-after-free in the Atheros wireless driver in the way a user forces the ath9k_htc_wait_for_target function to fail with some input messages (bsc#1199487).
- CVE-2022-2318: Fixed a use-after-free vulnerabilities in the timer handler in net/rose/rose_timer.c that allow attackers to crash the system without any privileges (bsc#1201251).
- CVE-2022-20132: Fixed out of bounds read due to improper input validation in lg_probe and related functions of hid-lg.c (bsc#1200619).
- CVE-2022-20141: Fixed a possible use after free due to improper locking in ip_check_mc_rcu() (bsc#1200604).
- CVE-2022-20154: Fixed a use after free due to a race condition in lock_sock_nested of sock.c. This could lead to local escalation of privilege with System execution privileges needed (bsc#1200599).
- CVE-2022-21505: Fixed kexec lockdown bypass with ima policy (bsc#1201458).
- CVE-2022-26365, CVE-2022-33740, CVE-2022-33741, CVE-2022-33742: Fixed multiple potential data leaks with Block and Network devices when using untrusted backends (bsc#1200762).
- CVE-2022-29900, CVE-2022-29901: Fixed the RETBLEED attack, a new Spectre like Branch Target Buffer attack, that can leak arbitrary kernel information (bsc#1199657).
- CVE-2022-33981: Fixed use-after-free in floppy driver (bsc#1200692)
- CVE-2022-36946: Fixed incorrect packet truncation in nfqnl_mangle() that could lead to remote DoS (bnc#1201940).
The following non-security bugs were fixed:
- bcache: avoid unnecessary soft lockup in kworker update_writeback_rate() (bsc#1197362).
- blk-mq: Fix wrong wakeup batch configuration which will cause hang (bsc#1200263).
- blk-mq: clear active_queues before clearing BLK_MQ_F_TAG_QUEUE_SHARED (bsc#1200263).
- blk-mq: fix tag_get wait task can't be awakened (bsc#1200263).
- dma-direct: Fix potential NULL pointer dereference (bsc#1196472 ltc#192278).
- dma-mapping: Allow mixing bypass and mapped DMA operation (bsc#1196472 ltc#192278).
- dma-mapping: add a dma_ops_bypass flag to struct device (bsc#1196472 ltc#192278).
- dma-mapping: move the remaining DMA API calls out of line (bsc#1196472 ltc#192278).
- dma: kABI: Add back removed exports (bsc#1196472 ltc#192278).
- exec: Force single empty string when argv is empty (bsc#1200571).
- fsnotify: invalidate dcache before IN_DELETE event (bsc#1195478 bsc#1200905).
- kvm: emulate: Fix SETcc emulation function offsets with SLS (bsc#1201930).
- kvm: emulate: do not adjust size of fastop and setcc subroutines (bsc#1201930).
- powerpc/dma: Fallback to dma_ops when persistent memory present (bsc#1196472 ltc#192278).
- powerpc/pseries/iommu: Create defines for operations in ibm, ddw-applicable (bsc#1196472 ltc#192278).
- powerpc/pseries/iommu: Fix window size for direct mapping with pmem (bsc#1196472 ltc#192278).
- powerpc/pseries/iommu: Update call to ibm, query-pe-dma-windows (bsc#1196472 ltc#192278).
- powerpc: dma: kABI workaround for moving around dma_bypass bit (bsc#1196472 ltc#192278).
- powerpc: use the generic dma_ops_bypass mode (bsc#1196472 ltc#192278).
- vmxnet3: fix minimum vectors alloc issue (bsc#1199489).
- x86/bugs: Remove apostrophe typo (bsc#1114648).
- x86/entry: Remove skip_r11rcx (bsc#1201644).
Patchnames
SUSE-2022-2809,SUSE-SLE-Module-Live-Patching-15-SP2-2022-2809,SUSE-SLE-Product-HA-15-SP2-2022-2809,SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-2809,SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-2809,SUSE-SLE-Product-SLES-15-SP2-BCL-2022-2809,SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-2809,SUSE-SLE-Product-SLES_SAP-15-SP2-2022-2809,SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-2809,SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-2809,SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-2809,SUSE-Storage-7-2022-2809
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "The SUSE Linux Enterprise 15 SP2 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2020-36557: Fixed a race condition between the VT_DISALLOCATE ioctl and closing/opening of ttys could lead to a use-after-free (bnc#1201429).\n- CVE-2020-36558: Fixed a race condition involving VT_RESIZEX which could lead to a NULL pointer dereference and general protection fault (bnc#1200910).\n- CVE-2021-4157: Fixed an out of memory bounds write flaw in the NFS subsystem, related to the replication of files with NFS. A user could potentially crash the system or escalate privileges on the system (bsc#1194013).\n- CVE-2021-26341: Some AMD CPUs may transiently execute beyond unconditional direct branches, which may potentially result in data leakage (bsc#1201050).\n- CVE-2021-33655: Fixed memory out of bounds write by ioctl cmd FBIOPUT_VSCREENINFO (bnc#1201635).\n- CVE-2021-33656: Fixed memory out of bounds write related to ioctl cmd PIO_FONT (bnc#1201636).\n- CVE-2022-1116: Fixed a integer overflow vulnerability in io_uring which allowed a local attacker to cause memory corruption and escalate privileges to root (bnc#1199647).\n- CVE-2022-1462: Fixed an out-of-bounds read flaw in the TeleTYpe subsystem. This flaw allowed a local user to crash the system or read unauthorized random data from memory. (bnc#1198829)\n- CVE-2022-1679: Fixed a use-after-free in the Atheros wireless driver in the way a user forces the ath9k_htc_wait_for_target function to fail with some input messages (bsc#1199487).\n- CVE-2022-2318: Fixed a use-after-free vulnerabilities in the timer handler in net/rose/rose_timer.c that allow attackers to crash the system without any privileges (bsc#1201251).\n- CVE-2022-20132: Fixed out of bounds read due to improper input validation in lg_probe and related functions of hid-lg.c (bsc#1200619).\n- CVE-2022-20141: Fixed a possible use after free due to improper locking in ip_check_mc_rcu() (bsc#1200604).\n- CVE-2022-20154: Fixed a use after free due to a race condition in lock_sock_nested of sock.c. This could lead to local escalation of privilege with System execution privileges needed (bsc#1200599).\n- CVE-2022-21505: Fixed kexec lockdown bypass with ima policy (bsc#1201458).\n- CVE-2022-26365, CVE-2022-33740, CVE-2022-33741, CVE-2022-33742: Fixed multiple potential data leaks with Block and Network devices when using untrusted backends (bsc#1200762).\n- CVE-2022-29900, CVE-2022-29901: Fixed the RETBLEED attack, a new Spectre like Branch Target Buffer attack, that can leak arbitrary kernel information (bsc#1199657).\n- CVE-2022-33981: Fixed use-after-free in floppy driver (bsc#1200692)\n- CVE-2022-36946: Fixed incorrect packet truncation in nfqnl_mangle() that could lead to remote DoS (bnc#1201940).\n\nThe following non-security bugs were fixed:\n\n- bcache: avoid unnecessary soft lockup in kworker update_writeback_rate() (bsc#1197362).\n- blk-mq: Fix wrong wakeup batch configuration which will cause hang (bsc#1200263).\n- blk-mq: clear active_queues before clearing BLK_MQ_F_TAG_QUEUE_SHARED (bsc#1200263).\n- blk-mq: fix tag_get wait task can\u0027t be awakened (bsc#1200263).\n- dma-direct: Fix potential NULL pointer dereference (bsc#1196472 ltc#192278).\n- dma-mapping: Allow mixing bypass and mapped DMA operation (bsc#1196472 ltc#192278).\n- dma-mapping: add a dma_ops_bypass flag to struct device (bsc#1196472 ltc#192278).\n- dma-mapping: move the remaining DMA API calls out of line (bsc#1196472 ltc#192278).\n- dma: kABI: Add back removed exports (bsc#1196472 ltc#192278).\n- exec: Force single empty string when argv is empty (bsc#1200571).\n- fsnotify: invalidate dcache before IN_DELETE event (bsc#1195478 bsc#1200905).\n- kvm: emulate: Fix SETcc emulation function offsets with SLS (bsc#1201930).\n- kvm: emulate: do not adjust size of fastop and setcc subroutines (bsc#1201930).\n- powerpc/dma: Fallback to dma_ops when persistent memory present (bsc#1196472 ltc#192278).\n- powerpc/pseries/iommu: Create defines for operations in ibm, ddw-applicable (bsc#1196472 ltc#192278).\n- powerpc/pseries/iommu: Fix window size for direct mapping with pmem (bsc#1196472 ltc#192278).\n- powerpc/pseries/iommu: Update call to ibm, query-pe-dma-windows (bsc#1196472 ltc#192278).\n- powerpc: dma: kABI workaround for moving around dma_bypass bit (bsc#1196472 ltc#192278).\n- powerpc: use the generic dma_ops_bypass mode (bsc#1196472 ltc#192278).\n- vmxnet3: fix minimum vectors alloc issue (bsc#1199489).\n- x86/bugs: Remove apostrophe typo (bsc#1114648).\n- x86/entry: Remove skip_r11rcx (bsc#1201644).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-2809,SUSE-SLE-Module-Live-Patching-15-SP2-2022-2809,SUSE-SLE-Product-HA-15-SP2-2022-2809,SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-2809,SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-2809,SUSE-SLE-Product-SLES-15-SP2-BCL-2022-2809,SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-2809,SUSE-SLE-Product-SLES_SAP-15-SP2-2022-2809,SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-2809,SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-2809,SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-2809,SUSE-Storage-7-2022-2809", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_2809-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:2809-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20222809-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:2809-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-August/011914.html" }, { "category": "self", "summary": "SUSE Bug 1114648", "url": "https://bugzilla.suse.com/1114648" }, { "category": "self", "summary": "SUSE Bug 1194013", "url": "https://bugzilla.suse.com/1194013" }, { "category": "self", "summary": "SUSE Bug 1195478", "url": "https://bugzilla.suse.com/1195478" }, { "category": "self", "summary": "SUSE Bug 1195775", "url": "https://bugzilla.suse.com/1195775" }, { "category": "self", "summary": "SUSE Bug 1196472", "url": "https://bugzilla.suse.com/1196472" }, { "category": "self", "summary": "SUSE Bug 1196901", "url": "https://bugzilla.suse.com/1196901" }, { "category": "self", "summary": "SUSE Bug 1197362", "url": "https://bugzilla.suse.com/1197362" }, { "category": "self", "summary": "SUSE Bug 1198829", "url": "https://bugzilla.suse.com/1198829" }, { "category": "self", "summary": "SUSE Bug 1199487", "url": "https://bugzilla.suse.com/1199487" }, { "category": "self", "summary": "SUSE Bug 1199489", "url": "https://bugzilla.suse.com/1199489" }, { "category": "self", "summary": "SUSE Bug 1199647", "url": "https://bugzilla.suse.com/1199647" }, { "category": "self", "summary": "SUSE Bug 1199648", "url": "https://bugzilla.suse.com/1199648" }, { "category": "self", "summary": "SUSE Bug 1199657", "url": "https://bugzilla.suse.com/1199657" }, { "category": "self", "summary": "SUSE Bug 1200263", "url": "https://bugzilla.suse.com/1200263" }, { "category": "self", "summary": "SUSE Bug 1200442", "url": "https://bugzilla.suse.com/1200442" }, { "category": "self", "summary": "SUSE Bug 1200571", "url": "https://bugzilla.suse.com/1200571" }, { "category": "self", "summary": "SUSE Bug 1200599", "url": "https://bugzilla.suse.com/1200599" }, { "category": "self", "summary": "SUSE Bug 1200604", "url": "https://bugzilla.suse.com/1200604" }, { "category": "self", "summary": "SUSE Bug 1200605", "url": "https://bugzilla.suse.com/1200605" }, { "category": "self", "summary": "SUSE Bug 1200608", "url": "https://bugzilla.suse.com/1200608" }, { "category": "self", "summary": "SUSE Bug 1200619", "url": "https://bugzilla.suse.com/1200619" }, { "category": "self", "summary": "SUSE Bug 1200692", "url": "https://bugzilla.suse.com/1200692" }, { "category": "self", "summary": "SUSE Bug 1200762", "url": "https://bugzilla.suse.com/1200762" }, { "category": "self", "summary": "SUSE Bug 1200905", "url": "https://bugzilla.suse.com/1200905" }, { "category": "self", "summary": "SUSE Bug 1200910", "url": "https://bugzilla.suse.com/1200910" }, { "category": "self", "summary": "SUSE Bug 1201050", "url": "https://bugzilla.suse.com/1201050" }, { "category": "self", "summary": "SUSE Bug 1201080", "url": "https://bugzilla.suse.com/1201080" }, { "category": "self", "summary": "SUSE Bug 1201251", "url": "https://bugzilla.suse.com/1201251" }, { "category": "self", "summary": "SUSE Bug 1201429", "url": "https://bugzilla.suse.com/1201429" }, { "category": "self", "summary": "SUSE Bug 1201458", "url": "https://bugzilla.suse.com/1201458" }, { "category": "self", "summary": "SUSE Bug 1201635", "url": "https://bugzilla.suse.com/1201635" }, { "category": "self", "summary": "SUSE Bug 1201636", "url": "https://bugzilla.suse.com/1201636" }, { "category": "self", "summary": "SUSE Bug 1201644", "url": "https://bugzilla.suse.com/1201644" }, { "category": "self", "summary": "SUSE Bug 1201664", "url": "https://bugzilla.suse.com/1201664" }, { "category": "self", "summary": "SUSE Bug 1201672", "url": "https://bugzilla.suse.com/1201672" }, { "category": "self", "summary": "SUSE Bug 1201673", "url": "https://bugzilla.suse.com/1201673" }, { "category": "self", "summary": "SUSE Bug 1201676", "url": "https://bugzilla.suse.com/1201676" }, { "category": "self", "summary": "SUSE Bug 1201742", "url": "https://bugzilla.suse.com/1201742" }, { "category": "self", "summary": "SUSE Bug 1201752", "url": "https://bugzilla.suse.com/1201752" }, { "category": "self", "summary": "SUSE Bug 1201930", "url": "https://bugzilla.suse.com/1201930" }, { "category": "self", "summary": "SUSE Bug 1201940", "url": "https://bugzilla.suse.com/1201940" }, { "category": "self", "summary": "SUSE CVE CVE-2020-36557 page", "url": "https://www.suse.com/security/cve/CVE-2020-36557/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-36558 page", "url": "https://www.suse.com/security/cve/CVE-2020-36558/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-26341 page", "url": "https://www.suse.com/security/cve/CVE-2021-26341/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-33655 page", "url": "https://www.suse.com/security/cve/CVE-2021-33655/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-33656 page", "url": "https://www.suse.com/security/cve/CVE-2021-33656/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4157 page", "url": "https://www.suse.com/security/cve/CVE-2021-4157/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1116 page", "url": "https://www.suse.com/security/cve/CVE-2022-1116/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1462 page", "url": "https://www.suse.com/security/cve/CVE-2022-1462/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1679 page", "url": "https://www.suse.com/security/cve/CVE-2022-1679/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-20132 page", "url": "https://www.suse.com/security/cve/CVE-2022-20132/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-20141 page", "url": "https://www.suse.com/security/cve/CVE-2022-20141/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-20154 page", "url": "https://www.suse.com/security/cve/CVE-2022-20154/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-21505 page", "url": "https://www.suse.com/security/cve/CVE-2022-21505/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-2318 page", "url": "https://www.suse.com/security/cve/CVE-2022-2318/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-26365 page", "url": "https://www.suse.com/security/cve/CVE-2022-26365/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-29900 page", "url": "https://www.suse.com/security/cve/CVE-2022-29900/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-29901 page", "url": "https://www.suse.com/security/cve/CVE-2022-29901/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-33740 page", "url": "https://www.suse.com/security/cve/CVE-2022-33740/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-33741 page", "url": "https://www.suse.com/security/cve/CVE-2022-33741/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-33742 page", "url": "https://www.suse.com/security/cve/CVE-2022-33742/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-33981 page", "url": "https://www.suse.com/security/cve/CVE-2022-33981/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-36946 page", "url": "https://www.suse.com/security/cve/CVE-2022-36946/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2022-08-15T16:19:23Z", "generator": { "date": "2022-08-15T16:19:23Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:2809-1", "initial_release_date": "2022-08-15T16:19:23Z", "revision_history": [ { "date": "2022-08-15T16:19:23Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64", "product": { "name": "cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64", "product_id": "cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64" } }, { "category": "product_version", "name": "cluster-md-kmp-preempt-5.3.18-150200.24.126.1.aarch64", "product": { "name": "cluster-md-kmp-preempt-5.3.18-150200.24.126.1.aarch64", "product_id": "cluster-md-kmp-preempt-5.3.18-150200.24.126.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-150200.24.126.1.aarch64", "product": { "name": "dlm-kmp-default-5.3.18-150200.24.126.1.aarch64", "product_id": "dlm-kmp-default-5.3.18-150200.24.126.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-preempt-5.3.18-150200.24.126.1.aarch64", "product": { "name": "dlm-kmp-preempt-5.3.18-150200.24.126.1.aarch64", "product_id": "dlm-kmp-preempt-5.3.18-150200.24.126.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "product": { "name": "gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "product_id": "gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-preempt-5.3.18-150200.24.126.1.aarch64", "product": { "name": "gfs2-kmp-preempt-5.3.18-150200.24.126.1.aarch64", "product_id": "gfs2-kmp-preempt-5.3.18-150200.24.126.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-5.3.18-150200.24.126.1.aarch64", "product": { "name": "kernel-default-5.3.18-150200.24.126.1.aarch64", "product_id": "kernel-default-5.3.18-150200.24.126.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "product": { "name": "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "product_id": "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "product": { "name": "kernel-default-base-rebuild-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "product_id": "kernel-default-base-rebuild-5.3.18-150200.24.126.1.150200.9.59.2.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "product": { "name": "kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "product_id": "kernel-default-devel-5.3.18-150200.24.126.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-150200.24.126.1.aarch64", "product": { "name": "kernel-default-extra-5.3.18-150200.24.126.1.aarch64", "product_id": "kernel-default-extra-5.3.18-150200.24.126.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-150200.24.126.1.aarch64", "product": { "name": "kernel-default-livepatch-5.3.18-150200.24.126.1.aarch64", "product_id": "kernel-default-livepatch-5.3.18-150200.24.126.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-150200.24.126.1.aarch64", "product": { "name": "kernel-default-livepatch-devel-5.3.18-150200.24.126.1.aarch64", "product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.126.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "product": { "name": "kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "product_id": "kernel-obs-build-5.3.18-150200.24.126.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-150200.24.126.1.aarch64", "product": { "name": "kernel-obs-qa-5.3.18-150200.24.126.1.aarch64", "product_id": "kernel-obs-qa-5.3.18-150200.24.126.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-5.3.18-150200.24.126.1.aarch64", "product": { "name": "kernel-preempt-5.3.18-150200.24.126.1.aarch64", "product_id": "kernel-preempt-5.3.18-150200.24.126.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "product": { "name": "kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "product_id": "kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-extra-5.3.18-150200.24.126.1.aarch64", "product": { "name": "kernel-preempt-extra-5.3.18-150200.24.126.1.aarch64", "product_id": "kernel-preempt-extra-5.3.18-150200.24.126.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.126.1.aarch64", "product": { "name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.126.1.aarch64", "product_id": "kernel-preempt-livepatch-devel-5.3.18-150200.24.126.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-150200.24.126.1.aarch64", "product": { "name": "kernel-syms-5.3.18-150200.24.126.1.aarch64", "product_id": "kernel-syms-5.3.18-150200.24.126.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-150200.24.126.1.aarch64", "product": { "name": "kselftests-kmp-default-5.3.18-150200.24.126.1.aarch64", "product_id": "kselftests-kmp-default-5.3.18-150200.24.126.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-preempt-5.3.18-150200.24.126.1.aarch64", "product": { "name": "kselftests-kmp-preempt-5.3.18-150200.24.126.1.aarch64", "product_id": "kselftests-kmp-preempt-5.3.18-150200.24.126.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "product": { "name": "ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "product_id": "ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-preempt-5.3.18-150200.24.126.1.aarch64", "product": { "name": "ocfs2-kmp-preempt-5.3.18-150200.24.126.1.aarch64", "product_id": "ocfs2-kmp-preempt-5.3.18-150200.24.126.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "product": { "name": "reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "product_id": "reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-preempt-5.3.18-150200.24.126.1.aarch64", "product": { "name": "reiserfs-kmp-preempt-5.3.18-150200.24.126.1.aarch64", "product_id": "reiserfs-kmp-preempt-5.3.18-150200.24.126.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-5.3.18-150200.24.126.1.noarch", "product": { "name": "kernel-devel-5.3.18-150200.24.126.1.noarch", "product_id": "kernel-devel-5.3.18-150200.24.126.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-5.3.18-150200.24.126.1.noarch", "product": { "name": "kernel-docs-5.3.18-150200.24.126.1.noarch", "product_id": "kernel-docs-5.3.18-150200.24.126.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-5.3.18-150200.24.126.1.noarch", "product": { "name": "kernel-docs-html-5.3.18-150200.24.126.1.noarch", "product_id": "kernel-docs-html-5.3.18-150200.24.126.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-5.3.18-150200.24.126.1.noarch", "product": { "name": "kernel-macros-5.3.18-150200.24.126.1.noarch", "product_id": "kernel-macros-5.3.18-150200.24.126.1.noarch" } }, { "category": "product_version", "name": "kernel-source-5.3.18-150200.24.126.1.noarch", "product": { "name": "kernel-source-5.3.18-150200.24.126.1.noarch", "product_id": "kernel-source-5.3.18-150200.24.126.1.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-5.3.18-150200.24.126.1.noarch", "product": { "name": "kernel-source-vanilla-5.3.18-150200.24.126.1.noarch", "product_id": "kernel-source-vanilla-5.3.18-150200.24.126.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le", "product": { "name": "cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le", "product_id": "cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le", "product": { "name": "dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le", "product_id": "dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "product": { "name": "gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "product_id": "gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-5.3.18-150200.24.126.1.ppc64le", "product": { "name": "kernel-debug-5.3.18-150200.24.126.1.ppc64le", "product_id": "kernel-debug-5.3.18-150200.24.126.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-devel-5.3.18-150200.24.126.1.ppc64le", "product": { "name": "kernel-debug-devel-5.3.18-150200.24.126.1.ppc64le", "product_id": "kernel-debug-devel-5.3.18-150200.24.126.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-5.3.18-150200.24.126.1.ppc64le", "product": { "name": "kernel-debug-livepatch-devel-5.3.18-150200.24.126.1.ppc64le", "product_id": "kernel-debug-livepatch-devel-5.3.18-150200.24.126.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-5.3.18-150200.24.126.1.ppc64le", "product": { "name": "kernel-default-5.3.18-150200.24.126.1.ppc64le", "product_id": "kernel-default-5.3.18-150200.24.126.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "product": { "name": "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "product_id": "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "product": { "name": "kernel-default-base-rebuild-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "product_id": "kernel-default-base-rebuild-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "product": { "name": "kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "product_id": "kernel-default-devel-5.3.18-150200.24.126.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-150200.24.126.1.ppc64le", "product": { "name": "kernel-default-extra-5.3.18-150200.24.126.1.ppc64le", "product_id": "kernel-default-extra-5.3.18-150200.24.126.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le", "product": { "name": "kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le", "product_id": "kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le", "product": { "name": "kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le", "product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-5.3.18-150200.24.126.1.ppc64le", "product": { "name": "kernel-kvmsmall-5.3.18-150200.24.126.1.ppc64le", "product_id": "kernel-kvmsmall-5.3.18-150200.24.126.1.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-5.3.18-150200.24.126.1.ppc64le", "product": { "name": "kernel-kvmsmall-devel-5.3.18-150200.24.126.1.ppc64le", "product_id": "kernel-kvmsmall-devel-5.3.18-150200.24.126.1.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.126.1.ppc64le", "product": { "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.126.1.ppc64le", "product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.126.1.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le", "product_id": "kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "product": { "name": "kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "product_id": "kernel-obs-build-5.3.18-150200.24.126.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-150200.24.126.1.ppc64le", "product": { "name": "kernel-obs-qa-5.3.18-150200.24.126.1.ppc64le", "product_id": "kernel-obs-qa-5.3.18-150200.24.126.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-150200.24.126.1.ppc64le", "product": { "name": "kernel-syms-5.3.18-150200.24.126.1.ppc64le", "product_id": "kernel-syms-5.3.18-150200.24.126.1.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-150200.24.126.1.ppc64le", "product": { "name": "kselftests-kmp-default-5.3.18-150200.24.126.1.ppc64le", "product_id": "kselftests-kmp-default-5.3.18-150200.24.126.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "product": { "name": "ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "product_id": "ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "product": { "name": "reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "product_id": "reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x", "product": { "name": "cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x", "product_id": "cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-150200.24.126.1.s390x", "product": { "name": "dlm-kmp-default-5.3.18-150200.24.126.1.s390x", "product_id": "dlm-kmp-default-5.3.18-150200.24.126.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "product": { "name": "gfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "product_id": "gfs2-kmp-default-5.3.18-150200.24.126.1.s390x" } }, { "category": "product_version", "name": "kernel-default-5.3.18-150200.24.126.1.s390x", "product": { "name": "kernel-default-5.3.18-150200.24.126.1.s390x", "product_id": "kernel-default-5.3.18-150200.24.126.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "product": { "name": "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "product_id": "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "product": { "name": "kernel-default-base-rebuild-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "product_id": "kernel-default-base-rebuild-5.3.18-150200.24.126.1.150200.9.59.2.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-150200.24.126.1.s390x", "product": { "name": "kernel-default-devel-5.3.18-150200.24.126.1.s390x", "product_id": "kernel-default-devel-5.3.18-150200.24.126.1.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-150200.24.126.1.s390x", "product": { "name": "kernel-default-extra-5.3.18-150200.24.126.1.s390x", "product_id": "kernel-default-extra-5.3.18-150200.24.126.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-150200.24.126.1.s390x", "product": { "name": "kernel-default-livepatch-5.3.18-150200.24.126.1.s390x", "product_id": "kernel-default-livepatch-5.3.18-150200.24.126.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x", "product": { "name": "kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x", "product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x", "product": { "name": "kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x", "product_id": "kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-150200.24.126.1.s390x", "product": { "name": "kernel-obs-build-5.3.18-150200.24.126.1.s390x", "product_id": "kernel-obs-build-5.3.18-150200.24.126.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-150200.24.126.1.s390x", "product": { "name": "kernel-obs-qa-5.3.18-150200.24.126.1.s390x", "product_id": "kernel-obs-qa-5.3.18-150200.24.126.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-150200.24.126.1.s390x", "product": { "name": "kernel-syms-5.3.18-150200.24.126.1.s390x", "product_id": "kernel-syms-5.3.18-150200.24.126.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-5.3.18-150200.24.126.1.s390x", "product": { "name": "kernel-zfcpdump-5.3.18-150200.24.126.1.s390x", "product_id": "kernel-zfcpdump-5.3.18-150200.24.126.1.s390x" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-150200.24.126.1.s390x", "product": { "name": "kselftests-kmp-default-5.3.18-150200.24.126.1.s390x", "product_id": "kselftests-kmp-default-5.3.18-150200.24.126.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "product": { "name": "ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "product_id": "ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "product": { "name": "reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "product_id": "reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64", "product": { "name": "cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64", "product_id": "cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-preempt-5.3.18-150200.24.126.1.x86_64", "product": { "name": "cluster-md-kmp-preempt-5.3.18-150200.24.126.1.x86_64", "product_id": "cluster-md-kmp-preempt-5.3.18-150200.24.126.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-150200.24.126.1.x86_64", "product": { "name": "dlm-kmp-default-5.3.18-150200.24.126.1.x86_64", "product_id": "dlm-kmp-default-5.3.18-150200.24.126.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-preempt-5.3.18-150200.24.126.1.x86_64", "product": { "name": "dlm-kmp-preempt-5.3.18-150200.24.126.1.x86_64", "product_id": "dlm-kmp-preempt-5.3.18-150200.24.126.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "product": { "name": "gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "product_id": "gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-preempt-5.3.18-150200.24.126.1.x86_64", "product": { "name": "gfs2-kmp-preempt-5.3.18-150200.24.126.1.x86_64", "product_id": "gfs2-kmp-preempt-5.3.18-150200.24.126.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-5.3.18-150200.24.126.1.x86_64", "product": { "name": "kernel-debug-5.3.18-150200.24.126.1.x86_64", "product_id": "kernel-debug-5.3.18-150200.24.126.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-5.3.18-150200.24.126.1.x86_64", "product": { "name": "kernel-debug-devel-5.3.18-150200.24.126.1.x86_64", "product_id": "kernel-debug-devel-5.3.18-150200.24.126.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-5.3.18-150200.24.126.1.x86_64", "product": { "name": "kernel-debug-livepatch-devel-5.3.18-150200.24.126.1.x86_64", "product_id": "kernel-debug-livepatch-devel-5.3.18-150200.24.126.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-5.3.18-150200.24.126.1.x86_64", "product": { "name": "kernel-default-5.3.18-150200.24.126.1.x86_64", "product_id": "kernel-default-5.3.18-150200.24.126.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "product": { "name": "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "product_id": "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "product": { "name": "kernel-default-base-rebuild-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "product_id": "kernel-default-base-rebuild-5.3.18-150200.24.126.1.150200.9.59.2.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "product": { "name": "kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "product_id": "kernel-default-devel-5.3.18-150200.24.126.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-150200.24.126.1.x86_64", "product": { "name": "kernel-default-extra-5.3.18-150200.24.126.1.x86_64", "product_id": "kernel-default-extra-5.3.18-150200.24.126.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64", "product": { "name": "kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64", "product_id": "kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64", "product": { "name": "kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64", "product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-5.3.18-150200.24.126.1.x86_64", "product": { "name": "kernel-kvmsmall-5.3.18-150200.24.126.1.x86_64", "product_id": "kernel-kvmsmall-5.3.18-150200.24.126.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-5.3.18-150200.24.126.1.x86_64", "product": { "name": "kernel-kvmsmall-devel-5.3.18-150200.24.126.1.x86_64", "product_id": "kernel-kvmsmall-devel-5.3.18-150200.24.126.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.126.1.x86_64", "product": { "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.126.1.x86_64", "product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.126.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64", "product": { "name": "kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64", "product_id": "kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150200_24_126-preempt-1-150200.5.5.1.x86_64", "product": { "name": "kernel-livepatch-5_3_18-150200_24_126-preempt-1-150200.5.5.1.x86_64", "product_id": "kernel-livepatch-5_3_18-150200_24_126-preempt-1-150200.5.5.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "product": { "name": "kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "product_id": "kernel-obs-build-5.3.18-150200.24.126.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-150200.24.126.1.x86_64", "product": { "name": "kernel-obs-qa-5.3.18-150200.24.126.1.x86_64", "product_id": "kernel-obs-qa-5.3.18-150200.24.126.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-5.3.18-150200.24.126.1.x86_64", "product": { "name": "kernel-preempt-5.3.18-150200.24.126.1.x86_64", "product_id": "kernel-preempt-5.3.18-150200.24.126.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "product": { "name": "kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "product_id": "kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-extra-5.3.18-150200.24.126.1.x86_64", "product": { "name": "kernel-preempt-extra-5.3.18-150200.24.126.1.x86_64", "product_id": "kernel-preempt-extra-5.3.18-150200.24.126.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.126.1.x86_64", "product": { "name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.126.1.x86_64", "product_id": "kernel-preempt-livepatch-devel-5.3.18-150200.24.126.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-150200.24.126.1.x86_64", "product": { "name": "kernel-syms-5.3.18-150200.24.126.1.x86_64", "product_id": "kernel-syms-5.3.18-150200.24.126.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-150200.24.126.1.x86_64", "product": { "name": "kselftests-kmp-default-5.3.18-150200.24.126.1.x86_64", "product_id": "kselftests-kmp-default-5.3.18-150200.24.126.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-preempt-5.3.18-150200.24.126.1.x86_64", "product": { "name": "kselftests-kmp-preempt-5.3.18-150200.24.126.1.x86_64", "product_id": "kselftests-kmp-preempt-5.3.18-150200.24.126.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "product": { "name": "ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "product_id": "ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-preempt-5.3.18-150200.24.126.1.x86_64", "product": { "name": "ocfs2-kmp-preempt-5.3.18-150200.24.126.1.x86_64", "product_id": "ocfs2-kmp-preempt-5.3.18-150200.24.126.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "product": { "name": "reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "product_id": "reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-preempt-5.3.18-150200.24.126.1.x86_64", "product": { "name": "reiserfs-kmp-preempt-5.3.18-150200.24.126.1.x86_64", "product_id": "reiserfs-kmp-preempt-5.3.18-150200.24.126.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 15 SP2", "product": { "name": "SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP2-BCL", "product": { "name": "SUSE Linux Enterprise Server 15 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_bcl:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP2-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp2" } } }, { "category": "product_name", "name": "SUSE Manager Proxy 4.1", "product": { "name": "SUSE Manager Proxy 4.1", "product_id": "SUSE Manager Proxy 4.1", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-proxy:4.1" } } }, { "category": "product_name", "name": "SUSE Manager Retail Branch Server 4.1", "product": { "name": "SUSE Manager Retail Branch Server 4.1", "product_id": "SUSE Manager Retail Branch Server 4.1", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-retail-branch-server:4.1" } } }, { "category": "product_name", "name": "SUSE Manager Server 4.1", "product": { "name": "SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-server:4.1" } } }, { "category": "product_name", "name": "SUSE Enterprise Storage 7", "product": { "name": "SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7", "product_identification_helper": { "cpe": "cpe:/o:suse:ses:7" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le" }, "product_reference": "kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.3.18-150200.24.126.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x" }, "product_reference": "kernel-default-livepatch-5.3.18-150200.24.126.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64" }, "product_reference": "kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le" }, "product_reference": "kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x" }, "product_reference": "kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64" }, "product_reference": "kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64" }, "product_reference": "cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le" }, "product_reference": "cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x" }, "product_reference": "cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64" }, "product_reference": "cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-150200.24.126.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64" }, "product_reference": "dlm-kmp-default-5.3.18-150200.24.126.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le" }, "product_reference": "dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-150200.24.126.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x" }, "product_reference": "dlm-kmp-default-5.3.18-150200.24.126.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-150200.24.126.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64" }, "product_reference": "dlm-kmp-default-5.3.18-150200.24.126.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64" }, "product_reference": "gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le" }, "product_reference": "gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-150200.24.126.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x" }, "product_reference": "gfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64" }, "product_reference": "gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64" }, "product_reference": "ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le" }, "product_reference": "ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x" }, "product_reference": "ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64" }, "product_reference": "ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.126.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64" }, "product_reference": "kernel-default-5.3.18-150200.24.126.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.126.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150200.24.126.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64" }, "product_reference": "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.126.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.126.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-150200.24.126.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch" }, "product_reference": "kernel-devel-5.3.18-150200.24.126.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-150200.24.126.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch" }, "product_reference": "kernel-docs-5.3.18-150200.24.126.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-150200.24.126.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch" }, "product_reference": "kernel-macros-5.3.18-150200.24.126.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.126.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.126.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150200.24.126.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64" }, "product_reference": "kernel-preempt-5.3.18-150200.24.126.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150200.24.126.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-150200.24.126.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64" }, "product_reference": "kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-150200.24.126.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch" }, "product_reference": "kernel-source-5.3.18-150200.24.126.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.126.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64" }, "product_reference": "kernel-syms-5.3.18-150200.24.126.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.126.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-150200.24.126.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.126.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64" }, "product_reference": "kernel-default-5.3.18-150200.24.126.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.126.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150200.24.126.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64" }, "product_reference": "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.126.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.126.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-150200.24.126.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch" }, "product_reference": "kernel-devel-5.3.18-150200.24.126.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-150200.24.126.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch" }, "product_reference": "kernel-docs-5.3.18-150200.24.126.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-150200.24.126.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch" }, "product_reference": "kernel-macros-5.3.18-150200.24.126.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.126.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.126.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150200.24.126.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64" }, "product_reference": "kernel-preempt-5.3.18-150200.24.126.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150200.24.126.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-150200.24.126.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64" }, "product_reference": "kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-150200.24.126.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch" }, "product_reference": "kernel-source-5.3.18-150200.24.126.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.126.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64" }, "product_reference": "kernel-syms-5.3.18-150200.24.126.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.126.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-150200.24.126.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.126.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150200.24.126.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.126.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-150200.24.126.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch" }, "product_reference": "kernel-devel-5.3.18-150200.24.126.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-150200.24.126.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch" }, "product_reference": "kernel-docs-5.3.18-150200.24.126.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-150200.24.126.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch" }, "product_reference": "kernel-macros-5.3.18-150200.24.126.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.126.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150200.24.126.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-150200.24.126.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-150200.24.126.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch" }, "product_reference": "kernel-source-5.3.18-150200.24.126.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.126.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-150200.24.126.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.126.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64" }, "product_reference": "kernel-default-5.3.18-150200.24.126.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.126.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le" }, "product_reference": "kernel-default-5.3.18-150200.24.126.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.126.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x" }, "product_reference": "kernel-default-5.3.18-150200.24.126.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.126.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150200.24.126.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64" }, "product_reference": "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le" }, "product_reference": "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x" }, "product_reference": "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.126.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.126.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.126.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.126.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.126.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-150200.24.126.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch" }, "product_reference": "kernel-devel-5.3.18-150200.24.126.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-150200.24.126.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch" }, "product_reference": "kernel-docs-5.3.18-150200.24.126.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-150200.24.126.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch" }, "product_reference": "kernel-macros-5.3.18-150200.24.126.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.126.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.126.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.126.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.126.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.126.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150200.24.126.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64" }, "product_reference": "kernel-preempt-5.3.18-150200.24.126.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150200.24.126.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-150200.24.126.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64" }, "product_reference": "kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-150200.24.126.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch" }, "product_reference": "kernel-source-5.3.18-150200.24.126.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.126.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64" }, "product_reference": "kernel-syms-5.3.18-150200.24.126.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.126.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le" }, "product_reference": "kernel-syms-5.3.18-150200.24.126.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.126.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x" }, "product_reference": "kernel-syms-5.3.18-150200.24.126.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.126.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-150200.24.126.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le" }, "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x" }, "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.126.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le" }, "product_reference": "kernel-default-5.3.18-150200.24.126.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.126.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150200.24.126.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le" }, "product_reference": "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.126.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.126.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-150200.24.126.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch" }, "product_reference": "kernel-devel-5.3.18-150200.24.126.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-150200.24.126.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch" }, "product_reference": "kernel-docs-5.3.18-150200.24.126.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-150200.24.126.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch" }, "product_reference": "kernel-macros-5.3.18-150200.24.126.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.126.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.126.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150200.24.126.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-150200.24.126.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-150200.24.126.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch" }, "product_reference": "kernel-source-5.3.18-150200.24.126.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.126.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le" }, "product_reference": "kernel-syms-5.3.18-150200.24.126.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.126.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-150200.24.126.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le" }, "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.126.1.x86_64 as component of SUSE Manager Proxy 4.1", "product_id": "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150200.24.126.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64 as component of SUSE Manager Proxy 4.1", "product_id": "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.126.1.x86_64 as component of SUSE Manager Proxy 4.1", "product_id": "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-150200.24.126.1.noarch as component of SUSE Manager Proxy 4.1", "product_id": "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch" }, "product_reference": "kernel-devel-5.3.18-150200.24.126.1.noarch", "relates_to_product_reference": "SUSE Manager Proxy 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-150200.24.126.1.noarch as component of SUSE Manager Proxy 4.1", "product_id": "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch" }, "product_reference": "kernel-docs-5.3.18-150200.24.126.1.noarch", "relates_to_product_reference": "SUSE Manager Proxy 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-150200.24.126.1.noarch as component of SUSE Manager Proxy 4.1", "product_id": "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch" }, "product_reference": "kernel-macros-5.3.18-150200.24.126.1.noarch", "relates_to_product_reference": "SUSE Manager Proxy 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.126.1.x86_64 as component of SUSE Manager Proxy 4.1", "product_id": "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150200.24.126.1.x86_64 as component of SUSE Manager Proxy 4.1", "product_id": "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-150200.24.126.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64 as component of SUSE Manager Proxy 4.1", "product_id": "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-150200.24.126.1.noarch as component of SUSE Manager Proxy 4.1", "product_id": "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch" }, "product_reference": "kernel-source-5.3.18-150200.24.126.1.noarch", "relates_to_product_reference": "SUSE Manager Proxy 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.126.1.x86_64 as component of SUSE Manager Proxy 4.1", "product_id": "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-150200.24.126.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64 as component of SUSE Manager Proxy 4.1", "product_id": "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.126.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1", "product_id": "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150200.24.126.1.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64 as component of SUSE Manager Retail Branch Server 4.1", "product_id": "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.126.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1", "product_id": "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-150200.24.126.1.noarch as component of SUSE Manager Retail Branch Server 4.1", "product_id": "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch" }, "product_reference": "kernel-devel-5.3.18-150200.24.126.1.noarch", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-150200.24.126.1.noarch as component of SUSE Manager Retail Branch Server 4.1", "product_id": "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch" }, "product_reference": "kernel-docs-5.3.18-150200.24.126.1.noarch", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-150200.24.126.1.noarch as component of SUSE Manager Retail Branch Server 4.1", "product_id": "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch" }, "product_reference": "kernel-macros-5.3.18-150200.24.126.1.noarch", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.126.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1", "product_id": "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150200.24.126.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1", "product_id": "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-150200.24.126.1.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1", "product_id": "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-150200.24.126.1.noarch as component of SUSE Manager Retail Branch Server 4.1", "product_id": "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch" }, "product_reference": "kernel-source-5.3.18-150200.24.126.1.noarch", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.126.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1", "product_id": "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-150200.24.126.1.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1", "product_id": "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.126.1.ppc64le as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le" }, "product_reference": "kernel-default-5.3.18-150200.24.126.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.126.1.s390x as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x" }, "product_reference": "kernel-default-5.3.18-150200.24.126.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.126.1.x86_64 as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150200.24.126.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le" }, "product_reference": "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x" }, "product_reference": "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64 as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.126.1.ppc64le as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.126.1.s390x as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.126.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.126.1.x86_64 as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-150200.24.126.1.noarch as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch" }, "product_reference": "kernel-devel-5.3.18-150200.24.126.1.noarch", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-150200.24.126.1.noarch as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch" }, "product_reference": "kernel-docs-5.3.18-150200.24.126.1.noarch", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-150200.24.126.1.noarch as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch" }, "product_reference": "kernel-macros-5.3.18-150200.24.126.1.noarch", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.126.1.ppc64le as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.126.1.s390x as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.126.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.126.1.x86_64 as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150200.24.126.1.x86_64 as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-150200.24.126.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64 as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-150200.24.126.1.noarch as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch" }, "product_reference": "kernel-source-5.3.18-150200.24.126.1.noarch", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.126.1.ppc64le as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le" }, "product_reference": "kernel-syms-5.3.18-150200.24.126.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.126.1.s390x as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x" }, "product_reference": "kernel-syms-5.3.18-150200.24.126.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.126.1.x86_64 as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-150200.24.126.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le" }, "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x" }, "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64 as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.126.1.aarch64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64" }, "product_reference": "kernel-default-5.3.18-150200.24.126.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.126.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150200.24.126.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64" }, "product_reference": "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.126.1.aarch64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.126.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-150200.24.126.1.noarch as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch" }, "product_reference": "kernel-devel-5.3.18-150200.24.126.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-150200.24.126.1.noarch as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch" }, "product_reference": "kernel-docs-5.3.18-150200.24.126.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-150200.24.126.1.noarch as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch" }, "product_reference": "kernel-macros-5.3.18-150200.24.126.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.126.1.aarch64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.126.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150200.24.126.1.aarch64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64" }, "product_reference": "kernel-preempt-5.3.18-150200.24.126.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150200.24.126.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-150200.24.126.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64" }, "product_reference": "kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-150200.24.126.1.noarch as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch" }, "product_reference": "kernel-source-5.3.18-150200.24.126.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.126.1.aarch64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64" }, "product_reference": "kernel-syms-5.3.18-150200.24.126.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.126.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-150200.24.126.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-36557", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-36557" } ], "notes": [ { "category": "general", "text": "A race condition in the Linux kernel before 5.6.2 between the VT_DISALLOCATE ioctl and closing/opening of ttys could lead to a use-after-free.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-36557", "url": "https://www.suse.com/security/cve/CVE-2020-36557" }, { "category": "external", "summary": "SUSE Bug 1201429 for CVE-2020-36557", "url": "https://bugzilla.suse.com/1201429" }, { "category": "external", "summary": "SUSE Bug 1201742 for CVE-2020-36557", "url": "https://bugzilla.suse.com/1201742" }, { "category": "external", "summary": "SUSE Bug 1202874 for CVE-2020-36557", "url": "https://bugzilla.suse.com/1202874" }, { "category": "external", "summary": "SUSE Bug 1205313 for CVE-2020-36557", "url": "https://bugzilla.suse.com/1205313" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-15T16:19:23Z", "details": "important" } ], "title": "CVE-2020-36557" }, { "cve": "CVE-2020-36558", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-36558" } ], "notes": [ { "category": "general", "text": "A race condition in the Linux kernel before 5.5.7 involving VT_RESIZEX could lead to a NULL pointer dereference and general protection fault.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-36558", "url": "https://www.suse.com/security/cve/CVE-2020-36558" }, { "category": "external", "summary": "SUSE Bug 1200910 for CVE-2020-36558", "url": "https://bugzilla.suse.com/1200910" }, { "category": "external", "summary": "SUSE Bug 1201752 for CVE-2020-36558", "url": "https://bugzilla.suse.com/1201752" }, { "category": "external", "summary": "SUSE Bug 1205313 for CVE-2020-36558", "url": "https://bugzilla.suse.com/1205313" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-15T16:19:23Z", "details": "important" } ], "title": "CVE-2020-36558" }, { "cve": "CVE-2021-26341", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-26341" } ], "notes": [ { "category": "general", "text": "Some AMD CPUs may transiently execute beyond unconditional direct branches, which may potentially result in data leakage.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-26341", "url": "https://www.suse.com/security/cve/CVE-2021-26341" }, { "category": "external", "summary": "SUSE Bug 1196901 for CVE-2021-26341", "url": "https://bugzilla.suse.com/1196901" }, { "category": "external", "summary": "SUSE Bug 1201050 for CVE-2021-26341", "url": "https://bugzilla.suse.com/1201050" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-15T16:19:23Z", "details": "moderate" } ], "title": "CVE-2021-26341" }, { "cve": "CVE-2021-33655", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-33655" } ], "notes": [ { "category": "general", "text": "When sending malicous data to kernel by ioctl cmd FBIOPUT_VSCREENINFO,kernel will write memory out of bounds.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-33655", "url": "https://www.suse.com/security/cve/CVE-2021-33655" }, { "category": "external", "summary": "SUSE Bug 1201635 for CVE-2021-33655", "url": "https://bugzilla.suse.com/1201635" }, { "category": "external", "summary": "SUSE Bug 1202087 for CVE-2021-33655", "url": "https://bugzilla.suse.com/1202087" }, { "category": "external", "summary": "SUSE Bug 1205313 for CVE-2021-33655", "url": "https://bugzilla.suse.com/1205313" }, { "category": "external", "summary": "SUSE Bug 1212291 for CVE-2021-33655", "url": "https://bugzilla.suse.com/1212291" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-15T16:19:23Z", "details": "important" } ], "title": "CVE-2021-33655" }, { "cve": "CVE-2021-33656", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-33656" } ], "notes": [ { "category": "general", "text": "When setting font with malicous data by ioctl cmd PIO_FONT,kernel will write memory out of bounds.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-33656", "url": "https://www.suse.com/security/cve/CVE-2021-33656" }, { "category": "external", "summary": "SUSE Bug 1201636 for CVE-2021-33656", "url": "https://bugzilla.suse.com/1201636" }, { "category": "external", "summary": "SUSE Bug 1212286 for CVE-2021-33656", "url": "https://bugzilla.suse.com/1212286" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-15T16:19:23Z", "details": "moderate" } ], "title": "CVE-2021-33656" }, { "cve": "CVE-2021-4157", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4157" } ], "notes": [ { "category": "general", "text": "An out of memory bounds write flaw (1 or 2 bytes of memory) in the Linux kernel NFS subsystem was found in the way users use mirroring (replication of files with NFS). A user, having access to the NFS mount, could potentially use this flaw to crash the system or escalate privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4157", "url": "https://www.suse.com/security/cve/CVE-2021-4157" }, { "category": "external", "summary": "SUSE Bug 1194013 for CVE-2021-4157", "url": "https://bugzilla.suse.com/1194013" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.4, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-15T16:19:23Z", "details": "low" } ], "title": "CVE-2021-4157" }, { "cve": "CVE-2022-1116", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1116" } ], "notes": [ { "category": "general", "text": "Integer Overflow or Wraparound vulnerability in io_uring of Linux Kernel allows local attacker to cause memory corruption and escalate privileges to root. This issue affects: Linux Kernel versions prior to 5.4.189; version 5.4.24 and later versions.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1116", "url": "https://www.suse.com/security/cve/CVE-2022-1116" }, { "category": "external", "summary": "SUSE Bug 1199647 for CVE-2022-1116", "url": "https://bugzilla.suse.com/1199647" }, { "category": "external", "summary": "SUSE Bug 1199648 for CVE-2022-1116", "url": "https://bugzilla.suse.com/1199648" }, { "category": "external", "summary": "SUSE Bug 1209225 for CVE-2022-1116", "url": "https://bugzilla.suse.com/1209225" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-15T16:19:23Z", "details": "important" } ], "title": "CVE-2022-1116" }, { "cve": "CVE-2022-1462", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1462" } ], "notes": [ { "category": "general", "text": "An out-of-bounds read flaw was found in the Linux kernel\u0027s TeleTYpe subsystem. The issue occurs in how a user triggers a race condition using ioctls TIOCSPTLCK and TIOCGPTPEER and TIOCSTI and TCXONC with leakage of memory in the flush_to_ldisc function. This flaw allows a local user to crash the system or read unauthorized random data from memory.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1462", "url": "https://www.suse.com/security/cve/CVE-2022-1462" }, { "category": "external", "summary": "SUSE Bug 1198829 for CVE-2022-1462", "url": "https://bugzilla.suse.com/1198829" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-15T16:19:23Z", "details": "moderate" } ], "title": "CVE-2022-1462" }, { "cve": "CVE-2022-1679", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1679" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in the Linux kernel\u0027s Atheros wireless adapter driver in the way a user forces the ath9k_htc_wait_for_target function to fail with some input messages. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1679", "url": "https://www.suse.com/security/cve/CVE-2022-1679" }, { "category": "external", "summary": "SUSE Bug 1199487 for CVE-2022-1679", "url": "https://bugzilla.suse.com/1199487" }, { "category": "external", "summary": "SUSE Bug 1201080 for CVE-2022-1679", "url": "https://bugzilla.suse.com/1201080" }, { "category": "external", "summary": "SUSE Bug 1201832 for CVE-2022-1679", "url": "https://bugzilla.suse.com/1201832" }, { "category": "external", "summary": "SUSE Bug 1204132 for CVE-2022-1679", "url": "https://bugzilla.suse.com/1204132" }, { "category": "external", "summary": "SUSE Bug 1212316 for CVE-2022-1679", "url": "https://bugzilla.suse.com/1212316" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-15T16:19:23Z", "details": "moderate" } ], "title": "CVE-2022-1679" }, { "cve": "CVE-2022-20132", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-20132" } ], "notes": [ { "category": "general", "text": "In lg_probe and related functions of hid-lg.c and other USB HID files, there is a possible out of bounds read due to improper input validation. This could lead to local information disclosure if a malicious USB HID device were plugged in, with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-188677105References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-20132", "url": "https://www.suse.com/security/cve/CVE-2022-20132" }, { "category": "external", "summary": "SUSE Bug 1200619 for CVE-2022-20132", "url": "https://bugzilla.suse.com/1200619" }, { "category": "external", "summary": "SUSE Bug 1212287 for CVE-2022-20132", "url": "https://bugzilla.suse.com/1212287" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-15T16:19:23Z", "details": "moderate" } ], "title": "CVE-2022-20132" }, { "cve": "CVE-2022-20141", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-20141" } ], "notes": [ { "category": "general", "text": "In ip_check_mc_rcu of igmp.c, there is a possible use after free due to improper locking. This could lead to local escalation of privilege when opening and closing inet sockets with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-112551163References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-20141", "url": "https://www.suse.com/security/cve/CVE-2022-20141" }, { "category": "external", "summary": "SUSE Bug 1200604 for CVE-2022-20141", "url": "https://bugzilla.suse.com/1200604" }, { "category": "external", "summary": "SUSE Bug 1200605 for CVE-2022-20141", "url": "https://bugzilla.suse.com/1200605" }, { "category": "external", "summary": "SUSE Bug 1203034 for CVE-2022-20141", "url": "https://bugzilla.suse.com/1203034" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-15T16:19:23Z", "details": "moderate" } ], "title": "CVE-2022-20141" }, { "cve": "CVE-2022-20154", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-20154" } ], "notes": [ { "category": "general", "text": "In lock_sock_nested of sock.c, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-174846563References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-20154", "url": "https://www.suse.com/security/cve/CVE-2022-20154" }, { "category": "external", "summary": "SUSE Bug 1200599 for CVE-2022-20154", "url": "https://bugzilla.suse.com/1200599" }, { "category": "external", "summary": "SUSE Bug 1200608 for CVE-2022-20154", "url": "https://bugzilla.suse.com/1200608" }, { "category": "external", "summary": "SUSE Bug 1224298 for CVE-2022-20154", "url": "https://bugzilla.suse.com/1224298" }, { "category": "external", "summary": "SUSE Bug 1224878 for CVE-2022-20154", "url": "https://bugzilla.suse.com/1224878" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-15T16:19:23Z", "details": "moderate" } ], "title": "CVE-2022-20154" }, { "cve": "CVE-2022-21505", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-21505" } ], "notes": [ { "category": "general", "text": "In the linux kernel, if IMA appraisal is used with the \"ima_appraise=log\" boot param, lockdown can be defeated with kexec on any machine when Secure Boot is disabled or unavailable. IMA prevents setting \"ima_appraise=log\" from the boot param when Secure Boot is enabled, but this does not cover cases where lockdown is used without Secure Boot. CVSS 3.1 Base Score 6.7 (Confidentiality, Integrity, Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-21505", "url": "https://www.suse.com/security/cve/CVE-2022-21505" }, { "category": "external", "summary": "SUSE Bug 1201458 for CVE-2022-21505", "url": "https://bugzilla.suse.com/1201458" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-15T16:19:23Z", "details": "moderate" } ], "title": "CVE-2022-21505" }, { "cve": "CVE-2022-2318", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-2318" } ], "notes": [ { "category": "general", "text": "There are use-after-free vulnerabilities caused by timer handler in net/rose/rose_timer.c of linux that allow attackers to crash linux kernel without any privileges.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-2318", "url": "https://www.suse.com/security/cve/CVE-2022-2318" }, { "category": "external", "summary": "SUSE Bug 1201251 for CVE-2022-2318", "url": "https://bugzilla.suse.com/1201251" }, { "category": "external", "summary": "SUSE Bug 1212303 for CVE-2022-2318", "url": "https://bugzilla.suse.com/1212303" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-15T16:19:23Z", "details": "moderate" } ], "title": "CVE-2022-2318" }, { "cve": "CVE-2022-26365", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-26365" } ], "notes": [ { "category": "general", "text": "Linux disk/nic frontends data leaks T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Linux Block and Network PV device frontends don\u0027t zero memory regions before sharing them with the backend (CVE-2022-26365, CVE-2022-33740). Additionally the granularity of the grant table doesn\u0027t allow sharing less than a 4K page, leading to unrelated data residing in the same 4K page as data shared with a backend being accessible by such backend (CVE-2022-33741, CVE-2022-33742).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-26365", "url": "https://www.suse.com/security/cve/CVE-2022-26365" }, { "category": "external", "summary": "SUSE Bug 1200762 for CVE-2022-26365", "url": "https://bugzilla.suse.com/1200762" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-15T16:19:23Z", "details": "moderate" } ], "title": "CVE-2022-26365" }, { "cve": "CVE-2022-29900", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-29900" } ], "notes": [ { "category": "general", "text": "Mis-trained branch predictions for return instructions may allow arbitrary speculative code execution under certain microarchitecture-dependent conditions.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-29900", "url": "https://www.suse.com/security/cve/CVE-2022-29900" }, { "category": "external", "summary": "SUSE Bug 1199657 for CVE-2022-29900", "url": "https://bugzilla.suse.com/1199657" }, { "category": "external", "summary": "SUSE Bug 1201469 for CVE-2022-29900", "url": "https://bugzilla.suse.com/1201469" }, { "category": "external", "summary": "SUSE Bug 1207894 for CVE-2022-29900", "url": "https://bugzilla.suse.com/1207894" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-15T16:19:23Z", "details": "moderate" } ], "title": "CVE-2022-29900" }, { "cve": "CVE-2022-29901", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-29901" } ], "notes": [ { "category": "general", "text": "Intel microprocessor generations 6 to 8 are affected by a new Spectre variant that is able to bypass their retpoline mitigation in the kernel to leak arbitrary data. An attacker with unprivileged user access can hijack return instructions to achieve arbitrary speculative code execution under certain microarchitecture-dependent conditions.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-29901", "url": "https://www.suse.com/security/cve/CVE-2022-29901" }, { "category": "external", "summary": "SUSE Bug 1201469 for CVE-2022-29901", "url": "https://bugzilla.suse.com/1201469" }, { "category": "external", "summary": "SUSE Bug 1207894 for CVE-2022-29901", "url": "https://bugzilla.suse.com/1207894" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-15T16:19:23Z", "details": "moderate" } ], "title": "CVE-2022-29901" }, { "cve": "CVE-2022-33740", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-33740" } ], "notes": [ { "category": "general", "text": "Linux disk/nic frontends data leaks T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Linux Block and Network PV device frontends don\u0027t zero memory regions before sharing them with the backend (CVE-2022-26365, CVE-2022-33740). Additionally the granularity of the grant table doesn\u0027t allow sharing less than a 4K page, leading to unrelated data residing in the same 4K page as data shared with a backend being accessible by such backend (CVE-2022-33741, CVE-2022-33742).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-33740", "url": "https://www.suse.com/security/cve/CVE-2022-33740" }, { "category": "external", "summary": "SUSE Bug 1200762 for CVE-2022-33740", "url": "https://bugzilla.suse.com/1200762" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-15T16:19:23Z", "details": "moderate" } ], "title": "CVE-2022-33740" }, { "cve": "CVE-2022-33741", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-33741" } ], "notes": [ { "category": "general", "text": "Linux disk/nic frontends data leaks T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Linux Block and Network PV device frontends don\u0027t zero memory regions before sharing them with the backend (CVE-2022-26365, CVE-2022-33740). Additionally the granularity of the grant table doesn\u0027t allow sharing less than a 4K page, leading to unrelated data residing in the same 4K page as data shared with a backend being accessible by such backend (CVE-2022-33741, CVE-2022-33742).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-33741", "url": "https://www.suse.com/security/cve/CVE-2022-33741" }, { "category": "external", "summary": "SUSE Bug 1200762 for CVE-2022-33741", "url": "https://bugzilla.suse.com/1200762" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-15T16:19:23Z", "details": "moderate" } ], "title": "CVE-2022-33741" }, { "cve": "CVE-2022-33742", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-33742" } ], "notes": [ { "category": "general", "text": "Linux disk/nic frontends data leaks T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Linux Block and Network PV device frontends don\u0027t zero memory regions before sharing them with the backend (CVE-2022-26365, CVE-2022-33740). Additionally the granularity of the grant table doesn\u0027t allow sharing less than a 4K page, leading to unrelated data residing in the same 4K page as data shared with a backend being accessible by such backend (CVE-2022-33741, CVE-2022-33742).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-33742", "url": "https://www.suse.com/security/cve/CVE-2022-33742" }, { "category": "external", "summary": "SUSE Bug 1200762 for CVE-2022-33742", "url": "https://bugzilla.suse.com/1200762" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-15T16:19:23Z", "details": "moderate" } ], "title": "CVE-2022-33742" }, { "cve": "CVE-2022-33981", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-33981" } ], "notes": [ { "category": "general", "text": "drivers/block/floppy.c in the Linux kernel before 5.17.6 is vulnerable to a denial of service, because of a concurrency use-after-free flaw after deallocating raw_cmd in the raw_cmd_ioctl function.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-33981", "url": "https://www.suse.com/security/cve/CVE-2022-33981" }, { "category": "external", "summary": "SUSE Bug 1200692 for CVE-2022-33981", "url": "https://bugzilla.suse.com/1200692" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-15T16:19:23Z", "details": "moderate" } ], "title": "CVE-2022-33981" }, { "cve": "CVE-2022-36946", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-36946" } ], "notes": [ { "category": "general", "text": "nfqnl_mangle in net/netfilter/nfnetlink_queue.c in the Linux kernel through 5.18.14 allows remote attackers to cause a denial of service (panic) because, in the case of an nf_queue verdict with a one-byte nfta_payload attribute, an skb_pull can encounter a negative skb-\u003elen.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-36946", "url": "https://www.suse.com/security/cve/CVE-2022-36946" }, { "category": "external", "summary": "SUSE Bug 1201940 for CVE-2022-36946", "url": "https://bugzilla.suse.com/1201940" }, { "category": "external", "summary": "SUSE Bug 1201941 for CVE-2022-36946", "url": "https://bugzilla.suse.com/1201941" }, { "category": "external", "summary": "SUSE Bug 1202312 for CVE-2022-36946", "url": "https://bugzilla.suse.com/1202312" }, { "category": "external", "summary": "SUSE Bug 1202874 for CVE-2022-36946", "url": "https://bugzilla.suse.com/1202874" }, { "category": "external", "summary": "SUSE Bug 1203208 for CVE-2022-36946", "url": "https://bugzilla.suse.com/1203208" }, { "category": "external", "summary": "SUSE Bug 1204132 for CVE-2022-36946", "url": "https://bugzilla.suse.com/1204132" }, { "category": "external", "summary": "SUSE Bug 1205313 for CVE-2022-36946", "url": "https://bugzilla.suse.com/1205313" }, { "category": "external", "summary": "SUSE Bug 1212310 for CVE-2022-36946", "url": "https://bugzilla.suse.com/1212310" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-15T16:19:23Z", "details": "important" } ], "title": "CVE-2022-36946" } ] }
suse-su-2022:3061-1
Vulnerability from csaf_suse
Published
2022-09-06 14:04
Modified
2022-09-06 14:04
Summary
Security update for the Linux Kernel (Live Patch 9 for SLE 15 SP3)
Notes
Title of the patch
Security update for the Linux Kernel (Live Patch 9 for SLE 15 SP3)
Description of the patch
This update for the Linux Kernel 5.3.18-59_34 fixes several issues.
The following security issues were fixed:
- CVE-2020-36516: Fixed an off-path attack via mixed IPID assignment method with the hash-based IPID assignment policy to inject data into a victim's TCP session or terminate that session (bsc#1196867).
- CVE-2022-36946: Fixed a remote denial of service attack inside nfqnl_mangle in net/netfilter/nfnetlink_queue.c, in the case of an nf_queue verdict with a one-byte nfta_payload attribute, an skb_pull can encounter a negative length (bsc#1201941).
Patchnames
SUSE-2022-3061,SUSE-SLE-Live-Patching-12-SP4-2022-3033,SUSE-SLE-Live-Patching-12-SP4-2022-3034,SUSE-SLE-Live-Patching-12-SP4-2022-3035,SUSE-SLE-Live-Patching-12-SP4-2022-3036,SUSE-SLE-Live-Patching-12-SP4-2022-3037,SUSE-SLE-Live-Patching-12-SP4-2022-3038,SUSE-SLE-Live-Patching-12-SP4-2022-3039,SUSE-SLE-Live-Patching-12-SP5-2022-3040,SUSE-SLE-Live-Patching-12-SP5-2022-3041,SUSE-SLE-Live-Patching-12-SP5-2022-3042,SUSE-SLE-Live-Patching-12-SP5-2022-3043,SUSE-SLE-Live-Patching-12-SP5-2022-3044,SUSE-SLE-Live-Patching-12-SP5-2022-3045,SUSE-SLE-Live-Patching-12-SP5-2022-3046,SUSE-SLE-Live-Patching-12-SP5-2022-3047,SUSE-SLE-Live-Patching-12-SP5-2022-3048,SUSE-SLE-Live-Patching-12-SP5-2022-3049,SUSE-SLE-Live-Patching-12-SP5-2022-3050,SUSE-SLE-Module-Live-Patching-15-2022-3052,SUSE-SLE-Module-Live-Patching-15-2022-3053,SUSE-SLE-Module-Live-Patching-15-2022-3054,SUSE-SLE-Module-Live-Patching-15-2022-3055,SUSE-SLE-Module-Live-Patching-15-2022-3056,SUSE-SLE-Module-Live-Patching-15-2022-3121,SUSE-SLE-Module-Live-Patching-15-SP1-2022-3058,SUSE-SLE-Module-Live-Patching-15-SP1-2022-3059,SUSE-SLE-Module-Live-Patching-15-SP1-2022-3060,SUSE-SLE-Module-Live-Patching-15-SP1-2022-3061,SUSE-SLE-Module-Live-Patching-15-SP1-2022-3062,SUSE-SLE-Module-Live-Patching-15-SP1-2022-3063,SUSE-SLE-Module-Live-Patching-15-SP2-2022-3065,SUSE-SLE-Module-Live-Patching-15-SP2-2022-3077,SUSE-SLE-Module-Live-Patching-15-SP2-2022-3081,SUSE-SLE-Module-Live-Patching-15-SP2-2022-3082,SUSE-SLE-Module-Live-Patching-15-SP2-2022-3084,SUSE-SLE-Module-Live-Patching-15-SP2-2022-3085,SUSE-SLE-Module-Live-Patching-15-SP2-2022-3090,SUSE-SLE-Module-Live-Patching-15-SP2-2022-3104,SUSE-SLE-Module-Live-Patching-15-SP2-2022-3109,SUSE-SLE-Module-Live-Patching-15-SP3-2022-3066,SUSE-SLE-Module-Live-Patching-15-SP3-2022-3067,SUSE-SLE-Module-Live-Patching-15-SP3-2022-3068,SUSE-SLE-Module-Live-Patching-15-SP3-2022-3069,SUSE-SLE-Module-Live-Patching-15-SP3-2022-3070,SUSE-SLE-Module-Live-Patching-15-SP3-2022-3071,SUSE-SLE-Module-Live-Patching-15-SP3-2022-3073,SUSE-SLE-Module-Live-Patching-15-SP3-2022-3074,SUSE-SLE-Module-Live-Patching-15-SP3-2022-3076,SUSE-SLE-Module-Live-Patching-15-SP3-2022-3078,SUSE-SLE-Module-Live-Patching-15-SP3-2022-3079,SUSE-SLE-Module-Live-Patching-15-SP3-2022-3083,SUSE-SLE-Module-Live-Patching-15-SP3-2022-3110,SUSE-SLE-Module-Live-Patching-15-SP3-2022-3111,SUSE-SLE-Module-Live-Patching-15-SP3-2022-3120
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 9 for SLE 15 SP3)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 5.3.18-59_34 fixes several issues.\n\nThe following security issues were fixed:\n- CVE-2020-36516: Fixed an off-path attack via mixed IPID assignment method with the hash-based IPID assignment policy to inject data into a victim\u0027s TCP session or terminate that session (bsc#1196867).\n- CVE-2022-36946: Fixed a remote denial of service attack inside nfqnl_mangle in net/netfilter/nfnetlink_queue.c, in the case of an nf_queue verdict with a one-byte nfta_payload attribute, an skb_pull can encounter a negative length (bsc#1201941).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-3061,SUSE-SLE-Live-Patching-12-SP4-2022-3033,SUSE-SLE-Live-Patching-12-SP4-2022-3034,SUSE-SLE-Live-Patching-12-SP4-2022-3035,SUSE-SLE-Live-Patching-12-SP4-2022-3036,SUSE-SLE-Live-Patching-12-SP4-2022-3037,SUSE-SLE-Live-Patching-12-SP4-2022-3038,SUSE-SLE-Live-Patching-12-SP4-2022-3039,SUSE-SLE-Live-Patching-12-SP5-2022-3040,SUSE-SLE-Live-Patching-12-SP5-2022-3041,SUSE-SLE-Live-Patching-12-SP5-2022-3042,SUSE-SLE-Live-Patching-12-SP5-2022-3043,SUSE-SLE-Live-Patching-12-SP5-2022-3044,SUSE-SLE-Live-Patching-12-SP5-2022-3045,SUSE-SLE-Live-Patching-12-SP5-2022-3046,SUSE-SLE-Live-Patching-12-SP5-2022-3047,SUSE-SLE-Live-Patching-12-SP5-2022-3048,SUSE-SLE-Live-Patching-12-SP5-2022-3049,SUSE-SLE-Live-Patching-12-SP5-2022-3050,SUSE-SLE-Module-Live-Patching-15-2022-3052,SUSE-SLE-Module-Live-Patching-15-2022-3053,SUSE-SLE-Module-Live-Patching-15-2022-3054,SUSE-SLE-Module-Live-Patching-15-2022-3055,SUSE-SLE-Module-Live-Patching-15-2022-3056,SUSE-SLE-Module-Live-Patching-15-2022-3121,SUSE-SLE-Module-Live-Patching-15-SP1-2022-3058,SUSE-SLE-Module-Live-Patching-15-SP1-2022-3059,SUSE-SLE-Module-Live-Patching-15-SP1-2022-3060,SUSE-SLE-Module-Live-Patching-15-SP1-2022-3061,SUSE-SLE-Module-Live-Patching-15-SP1-2022-3062,SUSE-SLE-Module-Live-Patching-15-SP1-2022-3063,SUSE-SLE-Module-Live-Patching-15-SP2-2022-3065,SUSE-SLE-Module-Live-Patching-15-SP2-2022-3077,SUSE-SLE-Module-Live-Patching-15-SP2-2022-3081,SUSE-SLE-Module-Live-Patching-15-SP2-2022-3082,SUSE-SLE-Module-Live-Patching-15-SP2-2022-3084,SUSE-SLE-Module-Live-Patching-15-SP2-2022-3085,SUSE-SLE-Module-Live-Patching-15-SP2-2022-3090,SUSE-SLE-Module-Live-Patching-15-SP2-2022-3104,SUSE-SLE-Module-Live-Patching-15-SP2-2022-3109,SUSE-SLE-Module-Live-Patching-15-SP3-2022-3066,SUSE-SLE-Module-Live-Patching-15-SP3-2022-3067,SUSE-SLE-Module-Live-Patching-15-SP3-2022-3068,SUSE-SLE-Module-Live-Patching-15-SP3-2022-3069,SUSE-SLE-Module-Live-Patching-15-SP3-2022-3070,SUSE-SLE-Module-Live-Patching-15-SP3-2022-3071,SUSE-SLE-Module-Live-Patching-15-SP3-2022-3073,SUSE-SLE-Module-Live-Patching-15-SP3-2022-3074,SUSE-SLE-Module-Live-Patching-15-SP3-2022-3076,SUSE-SLE-Module-Live-Patching-15-SP3-2022-3078,SUSE-SLE-Module-Live-Patching-15-SP3-2022-3079,SUSE-SLE-Module-Live-Patching-15-SP3-2022-3083,SUSE-SLE-Module-Live-Patching-15-SP3-2022-3110,SUSE-SLE-Module-Live-Patching-15-SP3-2022-3111,SUSE-SLE-Module-Live-Patching-15-SP3-2022-3120", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_3061-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:3061-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20223061-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:3061-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-September/012117.html" }, { "category": "self", "summary": "SUSE Bug 1196867", "url": "https://bugzilla.suse.com/1196867" }, { "category": "self", "summary": "SUSE Bug 1201941", "url": "https://bugzilla.suse.com/1201941" }, { "category": "self", "summary": "SUSE CVE CVE-2020-36516 page", "url": "https://www.suse.com/security/cve/CVE-2020-36516/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-36946 page", "url": "https://www.suse.com/security/cve/CVE-2022-36946/" } ], "title": "Security update for the Linux Kernel (Live Patch 9 for SLE 15 SP3)", "tracking": { "current_release_date": "2022-09-06T14:04:39Z", "generator": { "date": "2022-09-06T14:04:39Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:3061-1", "initial_release_date": "2022-09-06T14:04:39Z", "revision_history": [ { "date": "2022-09-06T14:04:39Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-livepatch-4_12_14-150100_197_111-default-7-150100.2.2.ppc64le", "product": { "name": "kernel-livepatch-4_12_14-150100_197_111-default-7-150100.2.2.ppc64le", "product_id": "kernel-livepatch-4_12_14-150100_197_111-default-7-150100.2.2.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-95_83-default-13-2.3.ppc64le", "product": { "name": "kgraft-patch-4_12_14-95_83-default-13-2.3.ppc64le", "product_id": "kgraft-patch-4_12_14-95_83-default-13-2.3.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-95_88-default-9-2.3.ppc64le", "product": { "name": "kgraft-patch-4_12_14-95_88-default-9-2.3.ppc64le", "product_id": "kgraft-patch-4_12_14-95_88-default-9-2.3.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-95_93-default-8-2.3.ppc64le", "product": { "name": "kgraft-patch-4_12_14-95_93-default-8-2.3.ppc64le", "product_id": "kgraft-patch-4_12_14-95_93-default-8-2.3.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-95_96-default-7-2.3.ppc64le", "product": { "name": "kgraft-patch-4_12_14-95_96-default-7-2.3.ppc64le", "product_id": "kgraft-patch-4_12_14-95_96-default-7-2.3.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-95_99-default-4-2.2.ppc64le", "product": { "name": "kgraft-patch-4_12_14-95_99-default-4-2.2.ppc64le", "product_id": "kgraft-patch-4_12_14-95_99-default-4-2.2.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-95_102-default-2-2.2.ppc64le", "product": { "name": "kgraft-patch-4_12_14-95_102-default-2-2.2.ppc64le", "product_id": "kgraft-patch-4_12_14-95_102-default-2-2.2.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-95_105-default-2-2.2.ppc64le", "product": { "name": "kgraft-patch-4_12_14-95_105-default-2-2.2.ppc64le", "product_id": "kgraft-patch-4_12_14-95_105-default-2-2.2.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_88-default-16-2.3.ppc64le", "product": { "name": "kgraft-patch-4_12_14-122_88-default-16-2.3.ppc64le", "product_id": "kgraft-patch-4_12_14-122_88-default-16-2.3.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_91-default-16-2.3.ppc64le", "product": { "name": "kgraft-patch-4_12_14-122_91-default-16-2.3.ppc64le", "product_id": "kgraft-patch-4_12_14-122_91-default-16-2.3.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_98-default-14-2.3.ppc64le", "product": { "name": "kgraft-patch-4_12_14-122_98-default-14-2.3.ppc64le", "product_id": "kgraft-patch-4_12_14-122_98-default-14-2.3.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_103-default-14-2.3.ppc64le", "product": { "name": "kgraft-patch-4_12_14-122_103-default-14-2.3.ppc64le", "product_id": "kgraft-patch-4_12_14-122_103-default-14-2.3.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_106-default-12-2.3.ppc64le", "product": { "name": "kgraft-patch-4_12_14-122_106-default-12-2.3.ppc64le", "product_id": "kgraft-patch-4_12_14-122_106-default-12-2.3.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_110-default-10-2.3.ppc64le", "product": { "name": "kgraft-patch-4_12_14-122_110-default-10-2.3.ppc64le", "product_id": "kgraft-patch-4_12_14-122_110-default-10-2.3.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_113-default-9-2.3.ppc64le", "product": { "name": "kgraft-patch-4_12_14-122_113-default-9-2.3.ppc64le", "product_id": "kgraft-patch-4_12_14-122_113-default-9-2.3.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_116-default-7-2.3.ppc64le", "product": { "name": "kgraft-patch-4_12_14-122_116-default-7-2.3.ppc64le", "product_id": "kgraft-patch-4_12_14-122_116-default-7-2.3.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_121-default-5-2.3.ppc64le", "product": { "name": "kgraft-patch-4_12_14-122_121-default-5-2.3.ppc64le", "product_id": "kgraft-patch-4_12_14-122_121-default-5-2.3.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_124-default-4-2.2.ppc64le", "product": { "name": "kgraft-patch-4_12_14-122_124-default-4-2.2.ppc64le", "product_id": "kgraft-patch-4_12_14-122_124-default-4-2.2.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_127-default-2-2.2.ppc64le", "product": { "name": "kgraft-patch-4_12_14-122_127-default-2-2.2.ppc64le", "product_id": "kgraft-patch-4_12_14-122_127-default-2-2.2.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-150_78-default-13-150000.2.2.ppc64le", "product": { "name": "kernel-livepatch-4_12_14-150_78-default-13-150000.2.2.ppc64le", "product_id": "kernel-livepatch-4_12_14-150_78-default-13-150000.2.2.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-150_83-default-9-150000.2.2.ppc64le", "product": { "name": "kernel-livepatch-4_12_14-150_83-default-9-150000.2.2.ppc64le", "product_id": "kernel-livepatch-4_12_14-150_83-default-9-150000.2.2.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-150_86-default-8-150000.2.2.ppc64le", "product": { "name": "kernel-livepatch-4_12_14-150_86-default-8-150000.2.2.ppc64le", "product_id": "kernel-livepatch-4_12_14-150_86-default-8-150000.2.2.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-150000_150_89-default-7-150000.2.2.ppc64le", "product": { "name": "kernel-livepatch-4_12_14-150000_150_89-default-7-150000.2.2.ppc64le", "product_id": "kernel-livepatch-4_12_14-150000_150_89-default-7-150000.2.2.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-150000_150_92-default-4-150000.2.1.ppc64le", "product": { "name": "kernel-livepatch-4_12_14-150000_150_92-default-4-150000.2.1.ppc64le", "product_id": "kernel-livepatch-4_12_14-150000_150_92-default-4-150000.2.1.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-150000_150_95-default-2-150000.2.1.ppc64le", "product": { "name": "kernel-livepatch-4_12_14-150000_150_95-default-2-150000.2.1.ppc64le", "product_id": "kernel-livepatch-4_12_14-150000_150_95-default-2-150000.2.1.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-197_102-default-13-150100.2.2.ppc64le", "product": { "name": "kernel-livepatch-4_12_14-197_102-default-13-150100.2.2.ppc64le", "product_id": "kernel-livepatch-4_12_14-197_102-default-13-150100.2.2.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-197_105-default-9-150100.2.2.ppc64le", "product": { "name": "kernel-livepatch-4_12_14-197_105-default-9-150100.2.2.ppc64le", "product_id": "kernel-livepatch-4_12_14-197_105-default-9-150100.2.2.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-197_108-default-8-150100.2.2.ppc64le", "product": { "name": "kernel-livepatch-4_12_14-197_108-default-8-150100.2.2.ppc64le", "product_id": "kernel-livepatch-4_12_14-197_108-default-8-150100.2.2.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-150100_197_114-default-4-150100.2.1.ppc64le", "product": { "name": "kernel-livepatch-4_12_14-150100_197_114-default-4-150100.2.1.ppc64le", "product_id": "kernel-livepatch-4_12_14-150100_197_114-default-4-150100.2.1.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-150100_197_117-default-2-150100.2.1.ppc64le", "product": { "name": "kernel-livepatch-4_12_14-150100_197_117-default-2-150100.2.1.ppc64le", "product_id": "kernel-livepatch-4_12_14-150100_197_117-default-2-150100.2.1.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.ppc64le", "product_id": "kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.ppc64le", "product_id": "kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.ppc64le", "product_id": "kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.ppc64le", "product_id": "kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.ppc64le", "product_id": "kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.ppc64le", "product_id": "kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.ppc64le", "product_id": "kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.ppc64le", "product_id": "kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.ppc64le", "product_id": "kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.ppc64le", "product_id": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.ppc64le", "product_id": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.ppc64le", "product_id": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.ppc64le", "product_id": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.ppc64le", "product_id": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.ppc64le", "product_id": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.ppc64le", "product_id": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.ppc64le", "product_id": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.ppc64le", "product_id": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.ppc64le", "product_id": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.ppc64le", "product_id": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.ppc64le", "product_id": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.ppc64le", "product_id": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.ppc64le", "product_id": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.ppc64le", "product_id": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_12_14-95_83-default-13-2.3.s390x", "product": { "name": "kgraft-patch-4_12_14-95_83-default-13-2.3.s390x", "product_id": "kgraft-patch-4_12_14-95_83-default-13-2.3.s390x" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-95_88-default-9-2.3.s390x", "product": { "name": "kgraft-patch-4_12_14-95_88-default-9-2.3.s390x", "product_id": "kgraft-patch-4_12_14-95_88-default-9-2.3.s390x" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-95_93-default-8-2.3.s390x", "product": { "name": "kgraft-patch-4_12_14-95_93-default-8-2.3.s390x", "product_id": "kgraft-patch-4_12_14-95_93-default-8-2.3.s390x" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-95_96-default-7-2.3.s390x", "product": { "name": "kgraft-patch-4_12_14-95_96-default-7-2.3.s390x", "product_id": "kgraft-patch-4_12_14-95_96-default-7-2.3.s390x" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-95_99-default-4-2.2.s390x", "product": { "name": "kgraft-patch-4_12_14-95_99-default-4-2.2.s390x", "product_id": "kgraft-patch-4_12_14-95_99-default-4-2.2.s390x" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-95_102-default-2-2.2.s390x", "product": { "name": "kgraft-patch-4_12_14-95_102-default-2-2.2.s390x", "product_id": "kgraft-patch-4_12_14-95_102-default-2-2.2.s390x" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-95_105-default-2-2.2.s390x", "product": { "name": "kgraft-patch-4_12_14-95_105-default-2-2.2.s390x", "product_id": "kgraft-patch-4_12_14-95_105-default-2-2.2.s390x" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_88-default-16-2.3.s390x", "product": { "name": "kgraft-patch-4_12_14-122_88-default-16-2.3.s390x", "product_id": "kgraft-patch-4_12_14-122_88-default-16-2.3.s390x" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_91-default-16-2.3.s390x", "product": { "name": "kgraft-patch-4_12_14-122_91-default-16-2.3.s390x", "product_id": "kgraft-patch-4_12_14-122_91-default-16-2.3.s390x" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_98-default-14-2.3.s390x", "product": { "name": "kgraft-patch-4_12_14-122_98-default-14-2.3.s390x", "product_id": "kgraft-patch-4_12_14-122_98-default-14-2.3.s390x" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_103-default-14-2.3.s390x", "product": { "name": "kgraft-patch-4_12_14-122_103-default-14-2.3.s390x", "product_id": "kgraft-patch-4_12_14-122_103-default-14-2.3.s390x" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_106-default-12-2.3.s390x", "product": { "name": "kgraft-patch-4_12_14-122_106-default-12-2.3.s390x", "product_id": "kgraft-patch-4_12_14-122_106-default-12-2.3.s390x" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_110-default-10-2.3.s390x", "product": { "name": "kgraft-patch-4_12_14-122_110-default-10-2.3.s390x", "product_id": "kgraft-patch-4_12_14-122_110-default-10-2.3.s390x" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_113-default-9-2.3.s390x", "product": { "name": "kgraft-patch-4_12_14-122_113-default-9-2.3.s390x", "product_id": "kgraft-patch-4_12_14-122_113-default-9-2.3.s390x" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_116-default-7-2.3.s390x", "product": { "name": "kgraft-patch-4_12_14-122_116-default-7-2.3.s390x", "product_id": "kgraft-patch-4_12_14-122_116-default-7-2.3.s390x" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_121-default-5-2.3.s390x", "product": { "name": "kgraft-patch-4_12_14-122_121-default-5-2.3.s390x", "product_id": "kgraft-patch-4_12_14-122_121-default-5-2.3.s390x" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_124-default-4-2.2.s390x", "product": { "name": "kgraft-patch-4_12_14-122_124-default-4-2.2.s390x", "product_id": "kgraft-patch-4_12_14-122_124-default-4-2.2.s390x" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_127-default-2-2.2.s390x", "product": { "name": "kgraft-patch-4_12_14-122_127-default-2-2.2.s390x", "product_id": "kgraft-patch-4_12_14-122_127-default-2-2.2.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.s390x", "product": { "name": "kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.s390x", "product_id": "kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.s390x", "product": { "name": "kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.s390x", "product_id": "kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.s390x", "product": { "name": "kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.s390x", "product_id": "kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.s390x", "product": { "name": "kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.s390x", "product_id": "kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.s390x", "product": { "name": "kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.s390x", "product_id": "kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.s390x", "product": { "name": "kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.s390x", "product_id": "kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.s390x", "product": { "name": "kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.s390x", "product_id": "kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.s390x", "product": { "name": "kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.s390x", "product_id": "kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.s390x", "product": { "name": "kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.s390x", "product_id": "kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.s390x", "product": { "name": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.s390x", "product_id": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.s390x", "product": { "name": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.s390x", "product_id": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.s390x", "product": { "name": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.s390x", "product_id": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.s390x", "product": { "name": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.s390x", "product_id": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.s390x", "product": { "name": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.s390x", "product_id": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.s390x", "product": { "name": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.s390x", "product_id": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.s390x", "product": { "name": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.s390x", "product_id": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.s390x", "product": { "name": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.s390x", "product_id": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.s390x", "product": { "name": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.s390x", "product_id": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.s390x", "product": { "name": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.s390x", "product_id": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.s390x", "product": { "name": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.s390x", "product_id": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.s390x", "product": { "name": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.s390x", "product_id": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.s390x", "product": { "name": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.s390x", "product_id": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.s390x", "product": { "name": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.s390x", "product_id": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.s390x", "product": { "name": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.s390x", "product_id": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-livepatch-4_12_14-150100_197_111-default-7-150100.2.2.x86_64", "product": { "name": "kernel-livepatch-4_12_14-150100_197_111-default-7-150100.2.2.x86_64", "product_id": "kernel-livepatch-4_12_14-150100_197_111-default-7-150100.2.2.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-95_83-default-13-2.3.x86_64", "product": { "name": "kgraft-patch-4_12_14-95_83-default-13-2.3.x86_64", "product_id": "kgraft-patch-4_12_14-95_83-default-13-2.3.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-95_88-default-9-2.3.x86_64", "product": { "name": "kgraft-patch-4_12_14-95_88-default-9-2.3.x86_64", "product_id": "kgraft-patch-4_12_14-95_88-default-9-2.3.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-95_93-default-8-2.3.x86_64", "product": { "name": "kgraft-patch-4_12_14-95_93-default-8-2.3.x86_64", "product_id": "kgraft-patch-4_12_14-95_93-default-8-2.3.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-95_96-default-7-2.3.x86_64", "product": { "name": "kgraft-patch-4_12_14-95_96-default-7-2.3.x86_64", "product_id": "kgraft-patch-4_12_14-95_96-default-7-2.3.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-95_99-default-4-2.2.x86_64", "product": { "name": "kgraft-patch-4_12_14-95_99-default-4-2.2.x86_64", "product_id": "kgraft-patch-4_12_14-95_99-default-4-2.2.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-95_102-default-2-2.2.x86_64", "product": { "name": "kgraft-patch-4_12_14-95_102-default-2-2.2.x86_64", "product_id": "kgraft-patch-4_12_14-95_102-default-2-2.2.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-95_105-default-2-2.2.x86_64", "product": { "name": "kgraft-patch-4_12_14-95_105-default-2-2.2.x86_64", "product_id": "kgraft-patch-4_12_14-95_105-default-2-2.2.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_88-default-16-2.3.x86_64", "product": { "name": "kgraft-patch-4_12_14-122_88-default-16-2.3.x86_64", "product_id": "kgraft-patch-4_12_14-122_88-default-16-2.3.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_91-default-16-2.3.x86_64", "product": { "name": "kgraft-patch-4_12_14-122_91-default-16-2.3.x86_64", "product_id": "kgraft-patch-4_12_14-122_91-default-16-2.3.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_98-default-14-2.3.x86_64", "product": { "name": "kgraft-patch-4_12_14-122_98-default-14-2.3.x86_64", "product_id": "kgraft-patch-4_12_14-122_98-default-14-2.3.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_103-default-14-2.3.x86_64", "product": { "name": "kgraft-patch-4_12_14-122_103-default-14-2.3.x86_64", "product_id": "kgraft-patch-4_12_14-122_103-default-14-2.3.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_106-default-12-2.3.x86_64", "product": { "name": "kgraft-patch-4_12_14-122_106-default-12-2.3.x86_64", "product_id": "kgraft-patch-4_12_14-122_106-default-12-2.3.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_110-default-10-2.3.x86_64", "product": { "name": "kgraft-patch-4_12_14-122_110-default-10-2.3.x86_64", "product_id": "kgraft-patch-4_12_14-122_110-default-10-2.3.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_113-default-9-2.3.x86_64", "product": { "name": "kgraft-patch-4_12_14-122_113-default-9-2.3.x86_64", "product_id": "kgraft-patch-4_12_14-122_113-default-9-2.3.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_116-default-7-2.3.x86_64", "product": { "name": "kgraft-patch-4_12_14-122_116-default-7-2.3.x86_64", "product_id": "kgraft-patch-4_12_14-122_116-default-7-2.3.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_121-default-5-2.3.x86_64", "product": { "name": "kgraft-patch-4_12_14-122_121-default-5-2.3.x86_64", "product_id": "kgraft-patch-4_12_14-122_121-default-5-2.3.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_124-default-4-2.2.x86_64", "product": { "name": "kgraft-patch-4_12_14-122_124-default-4-2.2.x86_64", "product_id": "kgraft-patch-4_12_14-122_124-default-4-2.2.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_127-default-2-2.2.x86_64", "product": { "name": "kgraft-patch-4_12_14-122_127-default-2-2.2.x86_64", "product_id": "kgraft-patch-4_12_14-122_127-default-2-2.2.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-150_78-default-13-150000.2.2.x86_64", "product": { "name": "kernel-livepatch-4_12_14-150_78-default-13-150000.2.2.x86_64", "product_id": "kernel-livepatch-4_12_14-150_78-default-13-150000.2.2.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-150_83-default-9-150000.2.2.x86_64", "product": { "name": "kernel-livepatch-4_12_14-150_83-default-9-150000.2.2.x86_64", "product_id": "kernel-livepatch-4_12_14-150_83-default-9-150000.2.2.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-150_86-default-8-150000.2.2.x86_64", "product": { "name": "kernel-livepatch-4_12_14-150_86-default-8-150000.2.2.x86_64", "product_id": "kernel-livepatch-4_12_14-150_86-default-8-150000.2.2.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-150000_150_89-default-7-150000.2.2.x86_64", "product": { "name": "kernel-livepatch-4_12_14-150000_150_89-default-7-150000.2.2.x86_64", "product_id": "kernel-livepatch-4_12_14-150000_150_89-default-7-150000.2.2.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-150000_150_92-default-4-150000.2.1.x86_64", "product": { "name": "kernel-livepatch-4_12_14-150000_150_92-default-4-150000.2.1.x86_64", "product_id": "kernel-livepatch-4_12_14-150000_150_92-default-4-150000.2.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-150000_150_95-default-2-150000.2.1.x86_64", "product": { "name": "kernel-livepatch-4_12_14-150000_150_95-default-2-150000.2.1.x86_64", "product_id": "kernel-livepatch-4_12_14-150000_150_95-default-2-150000.2.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-197_102-default-13-150100.2.2.x86_64", "product": { "name": "kernel-livepatch-4_12_14-197_102-default-13-150100.2.2.x86_64", "product_id": "kernel-livepatch-4_12_14-197_102-default-13-150100.2.2.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-197_105-default-9-150100.2.2.x86_64", "product": { "name": "kernel-livepatch-4_12_14-197_105-default-9-150100.2.2.x86_64", "product_id": "kernel-livepatch-4_12_14-197_105-default-9-150100.2.2.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-197_108-default-8-150100.2.2.x86_64", "product": { "name": "kernel-livepatch-4_12_14-197_108-default-8-150100.2.2.x86_64", "product_id": "kernel-livepatch-4_12_14-197_108-default-8-150100.2.2.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-150100_197_114-default-4-150100.2.1.x86_64", "product": { "name": "kernel-livepatch-4_12_14-150100_197_114-default-4-150100.2.1.x86_64", "product_id": "kernel-livepatch-4_12_14-150100_197_114-default-4-150100.2.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-150100_197_117-default-2-150100.2.1.x86_64", "product": { "name": "kernel-livepatch-4_12_14-150100_197_117-default-2-150100.2.1.x86_64", "product_id": "kernel-livepatch-4_12_14-150100_197_117-default-2-150100.2.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.x86_64", "product": { "name": "kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.x86_64", "product_id": "kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.x86_64", "product": { "name": "kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.x86_64", "product_id": "kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.x86_64", "product": { "name": "kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.x86_64", "product_id": "kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.x86_64", "product": { "name": "kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.x86_64", "product_id": "kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.x86_64", "product": { "name": "kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.x86_64", "product_id": "kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.x86_64", "product": { "name": "kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.x86_64", "product_id": "kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.x86_64", "product": { "name": "kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.x86_64", "product_id": "kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.x86_64", "product": { "name": "kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.x86_64", "product_id": "kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.x86_64", "product": { "name": "kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.x86_64", "product_id": "kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.x86_64", "product": { "name": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.x86_64", "product_id": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.x86_64", "product": { "name": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.x86_64", "product_id": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.x86_64", "product": { "name": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.x86_64", "product_id": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.x86_64", "product": { "name": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.x86_64", "product_id": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.x86_64", "product": { "name": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.x86_64", "product_id": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.x86_64", "product": { "name": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.x86_64", "product_id": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.x86_64", "product": { "name": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.x86_64", "product_id": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.x86_64", "product": { "name": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.x86_64", "product_id": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.x86_64", "product": { "name": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.x86_64", "product_id": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.x86_64", "product": { "name": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.x86_64", "product_id": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.x86_64", "product": { "name": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.x86_64", "product_id": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.x86_64", "product": { "name": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.x86_64", "product_id": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.x86_64", "product": { "name": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.x86_64", "product_id": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.x86_64", "product": { "name": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.x86_64", "product_id": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.x86_64", "product": { "name": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.x86_64", "product_id": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP4", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP4", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP4", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP4", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP4", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP4", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP4", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15", "product": { "name": "SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15", "product": { "name": "SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15", "product": { "name": "SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15", "product": { "name": "SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15", "product": { "name": "SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15", "product": { "name": "SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP1", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP1", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP1", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP1", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP1", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP1", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP3", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP3", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP3", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP3", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP3", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP3", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP3", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP3", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP3", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP3", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP3", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP3", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP3", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP3", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP3", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_83-default-13-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-13-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_83-default-13-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_83-default-13-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-13-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_83-default-13-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_83-default-13-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-13-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_83-default-13-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_88-default-9-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-9-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_88-default-9-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_88-default-9-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-9-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_88-default-9-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_88-default-9-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-9-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_88-default-9-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_93-default-8-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_93-default-8-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_93-default-8-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_93-default-8-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_93-default-8-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_93-default-8-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_93-default-8-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_93-default-8-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_93-default-8-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_96-default-7-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-7-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_96-default-7-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_96-default-7-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-7-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_96-default-7-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_96-default-7-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-7-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_96-default-7-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_99-default-4-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-4-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_99-default-4-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_99-default-4-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-4-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_99-default-4-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_99-default-4-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-4-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_99-default-4-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_102-default-2-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_102-default-2-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_102-default-2-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_102-default-2-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_102-default-2-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_102-default-2-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_102-default-2-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_102-default-2-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_102-default-2-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_105-default-2-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_105-default-2-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_105-default-2-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_105-default-2-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_105-default-2-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_105-default-2-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_105-default-2-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_105-default-2-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_105-default-2-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_83-default-13-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-13-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_83-default-13-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_83-default-13-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-13-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_83-default-13-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_83-default-13-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-13-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_83-default-13-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_88-default-9-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-9-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_88-default-9-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_88-default-9-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-9-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_88-default-9-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_88-default-9-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-9-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_88-default-9-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_93-default-8-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_93-default-8-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_93-default-8-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_93-default-8-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_93-default-8-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_93-default-8-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_93-default-8-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_93-default-8-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_93-default-8-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_96-default-7-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-7-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_96-default-7-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_96-default-7-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-7-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_96-default-7-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_96-default-7-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-7-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_96-default-7-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_99-default-4-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-4-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_99-default-4-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_99-default-4-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-4-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_99-default-4-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_99-default-4-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-4-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_99-default-4-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_102-default-2-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_102-default-2-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_102-default-2-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_102-default-2-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_102-default-2-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_102-default-2-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_102-default-2-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_102-default-2-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_102-default-2-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_105-default-2-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_105-default-2-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_105-default-2-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_105-default-2-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_105-default-2-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_105-default-2-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_105-default-2-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_105-default-2-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_105-default-2-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_83-default-13-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-13-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_83-default-13-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_83-default-13-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-13-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_83-default-13-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_83-default-13-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-13-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_83-default-13-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_88-default-9-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-9-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_88-default-9-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_88-default-9-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-9-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_88-default-9-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_88-default-9-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-9-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_88-default-9-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_93-default-8-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_93-default-8-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_93-default-8-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_93-default-8-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_93-default-8-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_93-default-8-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_93-default-8-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_93-default-8-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_93-default-8-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_96-default-7-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-7-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_96-default-7-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_96-default-7-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-7-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_96-default-7-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_96-default-7-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-7-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_96-default-7-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_99-default-4-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-4-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_99-default-4-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_99-default-4-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-4-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_99-default-4-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_99-default-4-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-4-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_99-default-4-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_102-default-2-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_102-default-2-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_102-default-2-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_102-default-2-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_102-default-2-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_102-default-2-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_102-default-2-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_102-default-2-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_102-default-2-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_105-default-2-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_105-default-2-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_105-default-2-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_105-default-2-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_105-default-2-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_105-default-2-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_105-default-2-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_105-default-2-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_105-default-2-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_83-default-13-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-13-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_83-default-13-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_83-default-13-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-13-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_83-default-13-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_83-default-13-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-13-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_83-default-13-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_88-default-9-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-9-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_88-default-9-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_88-default-9-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-9-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_88-default-9-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_88-default-9-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-9-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_88-default-9-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_93-default-8-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_93-default-8-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_93-default-8-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_93-default-8-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_93-default-8-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_93-default-8-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_93-default-8-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_93-default-8-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_93-default-8-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_96-default-7-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-7-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_96-default-7-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_96-default-7-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-7-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_96-default-7-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_96-default-7-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-7-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_96-default-7-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_99-default-4-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-4-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_99-default-4-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_99-default-4-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-4-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_99-default-4-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_99-default-4-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-4-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_99-default-4-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_102-default-2-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_102-default-2-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_102-default-2-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_102-default-2-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_102-default-2-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_102-default-2-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_102-default-2-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_102-default-2-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_102-default-2-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_105-default-2-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_105-default-2-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_105-default-2-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_105-default-2-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_105-default-2-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_105-default-2-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_105-default-2-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_105-default-2-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_105-default-2-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_83-default-13-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-13-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_83-default-13-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_83-default-13-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-13-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_83-default-13-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_83-default-13-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-13-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_83-default-13-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_88-default-9-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-9-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_88-default-9-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_88-default-9-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-9-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_88-default-9-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_88-default-9-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-9-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_88-default-9-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_93-default-8-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_93-default-8-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_93-default-8-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_93-default-8-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_93-default-8-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_93-default-8-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_93-default-8-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_93-default-8-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_93-default-8-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_96-default-7-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-7-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_96-default-7-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_96-default-7-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-7-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_96-default-7-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_96-default-7-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-7-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_96-default-7-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_99-default-4-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-4-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_99-default-4-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_99-default-4-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-4-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_99-default-4-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_99-default-4-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-4-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_99-default-4-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_102-default-2-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_102-default-2-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_102-default-2-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_102-default-2-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_102-default-2-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_102-default-2-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_102-default-2-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_102-default-2-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_102-default-2-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_105-default-2-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_105-default-2-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_105-default-2-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_105-default-2-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_105-default-2-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_105-default-2-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_105-default-2-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_105-default-2-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_105-default-2-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_83-default-13-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-13-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_83-default-13-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_83-default-13-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-13-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_83-default-13-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_83-default-13-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-13-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_83-default-13-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_88-default-9-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-9-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_88-default-9-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_88-default-9-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-9-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_88-default-9-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_88-default-9-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-9-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_88-default-9-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_93-default-8-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_93-default-8-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_93-default-8-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_93-default-8-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_93-default-8-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_93-default-8-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_93-default-8-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_93-default-8-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_93-default-8-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_96-default-7-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-7-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_96-default-7-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_96-default-7-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-7-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_96-default-7-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_96-default-7-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-7-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_96-default-7-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_99-default-4-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-4-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_99-default-4-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_99-default-4-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-4-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_99-default-4-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_99-default-4-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-4-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_99-default-4-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_102-default-2-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_102-default-2-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_102-default-2-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_102-default-2-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_102-default-2-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_102-default-2-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_102-default-2-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_102-default-2-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_102-default-2-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_105-default-2-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_105-default-2-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_105-default-2-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_105-default-2-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_105-default-2-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_105-default-2-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_105-default-2-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_105-default-2-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_105-default-2-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_83-default-13-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-13-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_83-default-13-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_83-default-13-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-13-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_83-default-13-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_83-default-13-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-13-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_83-default-13-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_88-default-9-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-9-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_88-default-9-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_88-default-9-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-9-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_88-default-9-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_88-default-9-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-9-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_88-default-9-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_93-default-8-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_93-default-8-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_93-default-8-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_93-default-8-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_93-default-8-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_93-default-8-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_93-default-8-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_93-default-8-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_93-default-8-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_96-default-7-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-7-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_96-default-7-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_96-default-7-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-7-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_96-default-7-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_96-default-7-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-7-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_96-default-7-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_99-default-4-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-4-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_99-default-4-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_99-default-4-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-4-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_99-default-4-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_99-default-4-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-4-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_99-default-4-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_102-default-2-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_102-default-2-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_102-default-2-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_102-default-2-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_102-default-2-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_102-default-2-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_102-default-2-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_102-default-2-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_102-default-2-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_105-default-2-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_105-default-2-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_105-default-2-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_105-default-2-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_105-default-2-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_105-default-2-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_105-default-2-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_105-default-2-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_105-default-2-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_88-default-16-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-16-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_88-default-16-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_88-default-16-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-16-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_88-default-16-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_88-default-16-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-16-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_88-default-16-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_91-default-16-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-16-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_91-default-16-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_91-default-16-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-16-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_91-default-16-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_91-default-16-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-16-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_91-default-16-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_98-default-14-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-14-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_98-default-14-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_98-default-14-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-14-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_98-default-14-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_98-default-14-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-14-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_98-default-14-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_103-default-14-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-14-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_103-default-14-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_103-default-14-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-14-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_103-default-14-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_103-default-14-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-14-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_103-default-14-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_106-default-12-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-12-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_106-default-12-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_106-default-12-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-12-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_106-default-12-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_106-default-12-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-12-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_106-default-12-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_110-default-10-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-10-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_110-default-10-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_110-default-10-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-10-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_110-default-10-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_110-default-10-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-10-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_110-default-10-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_113-default-9-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-9-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_113-default-9-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_113-default-9-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-9-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_113-default-9-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_113-default-9-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-9-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_113-default-9-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_116-default-7-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-7-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_116-default-7-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_116-default-7-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-7-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_116-default-7-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_116-default-7-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-7-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_116-default-7-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_121-default-5-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-5-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_121-default-5-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_121-default-5-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-5-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_121-default-5-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_121-default-5-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-5-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_121-default-5-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_124-default-4-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-4-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_124-default-4-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_124-default-4-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-4-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_124-default-4-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_124-default-4-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-4-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_124-default-4-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_127-default-2-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_127-default-2-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_127-default-2-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_127-default-2-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_127-default-2-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_127-default-2-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_127-default-2-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_127-default-2-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_127-default-2-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_88-default-16-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-16-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_88-default-16-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_88-default-16-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-16-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_88-default-16-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_88-default-16-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-16-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_88-default-16-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_91-default-16-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-16-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_91-default-16-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_91-default-16-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-16-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_91-default-16-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_91-default-16-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-16-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_91-default-16-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_98-default-14-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-14-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_98-default-14-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_98-default-14-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-14-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_98-default-14-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_98-default-14-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-14-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_98-default-14-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_103-default-14-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-14-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_103-default-14-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_103-default-14-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-14-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_103-default-14-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_103-default-14-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-14-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_103-default-14-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_106-default-12-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-12-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_106-default-12-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_106-default-12-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-12-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_106-default-12-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_106-default-12-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-12-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_106-default-12-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_110-default-10-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-10-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_110-default-10-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_110-default-10-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-10-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_110-default-10-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_110-default-10-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-10-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_110-default-10-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_113-default-9-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-9-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_113-default-9-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_113-default-9-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-9-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_113-default-9-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_113-default-9-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-9-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_113-default-9-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_116-default-7-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-7-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_116-default-7-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_116-default-7-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-7-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_116-default-7-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_116-default-7-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-7-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_116-default-7-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_121-default-5-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-5-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_121-default-5-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_121-default-5-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-5-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_121-default-5-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_121-default-5-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-5-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_121-default-5-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_124-default-4-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-4-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_124-default-4-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_124-default-4-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-4-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_124-default-4-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_124-default-4-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-4-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_124-default-4-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_127-default-2-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_127-default-2-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_127-default-2-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_127-default-2-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_127-default-2-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_127-default-2-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_127-default-2-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_127-default-2-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_127-default-2-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_88-default-16-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-16-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_88-default-16-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_88-default-16-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-16-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_88-default-16-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_88-default-16-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-16-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_88-default-16-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_91-default-16-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-16-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_91-default-16-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_91-default-16-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-16-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_91-default-16-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_91-default-16-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-16-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_91-default-16-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_98-default-14-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-14-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_98-default-14-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_98-default-14-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-14-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_98-default-14-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_98-default-14-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-14-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_98-default-14-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_103-default-14-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-14-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_103-default-14-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_103-default-14-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-14-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_103-default-14-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_103-default-14-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-14-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_103-default-14-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_106-default-12-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-12-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_106-default-12-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_106-default-12-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-12-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_106-default-12-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_106-default-12-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-12-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_106-default-12-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_110-default-10-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-10-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_110-default-10-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_110-default-10-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-10-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_110-default-10-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_110-default-10-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-10-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_110-default-10-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_113-default-9-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-9-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_113-default-9-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_113-default-9-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-9-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_113-default-9-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_113-default-9-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-9-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_113-default-9-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_116-default-7-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-7-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_116-default-7-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_116-default-7-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-7-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_116-default-7-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_116-default-7-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-7-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_116-default-7-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_121-default-5-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-5-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_121-default-5-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_121-default-5-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-5-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_121-default-5-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_121-default-5-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-5-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_121-default-5-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_124-default-4-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-4-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_124-default-4-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_124-default-4-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-4-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_124-default-4-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_124-default-4-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-4-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_124-default-4-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_127-default-2-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_127-default-2-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_127-default-2-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_127-default-2-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_127-default-2-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_127-default-2-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_127-default-2-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_127-default-2-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_127-default-2-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_88-default-16-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-16-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_88-default-16-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_88-default-16-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-16-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_88-default-16-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_88-default-16-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-16-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_88-default-16-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_91-default-16-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-16-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_91-default-16-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_91-default-16-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-16-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_91-default-16-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_91-default-16-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-16-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_91-default-16-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_98-default-14-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-14-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_98-default-14-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_98-default-14-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-14-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_98-default-14-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_98-default-14-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-14-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_98-default-14-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_103-default-14-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-14-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_103-default-14-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_103-default-14-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-14-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_103-default-14-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_103-default-14-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-14-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_103-default-14-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_106-default-12-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-12-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_106-default-12-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_106-default-12-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-12-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_106-default-12-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_106-default-12-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-12-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_106-default-12-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_110-default-10-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-10-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_110-default-10-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_110-default-10-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-10-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_110-default-10-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_110-default-10-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-10-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_110-default-10-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_113-default-9-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-9-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_113-default-9-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_113-default-9-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-9-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_113-default-9-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_113-default-9-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-9-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_113-default-9-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_116-default-7-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-7-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_116-default-7-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_116-default-7-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-7-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_116-default-7-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_116-default-7-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-7-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_116-default-7-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_121-default-5-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-5-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_121-default-5-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_121-default-5-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-5-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_121-default-5-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_121-default-5-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-5-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_121-default-5-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_124-default-4-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-4-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_124-default-4-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_124-default-4-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-4-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_124-default-4-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_124-default-4-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-4-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_124-default-4-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_127-default-2-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_127-default-2-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_127-default-2-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_127-default-2-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_127-default-2-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_127-default-2-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_127-default-2-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_127-default-2-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_127-default-2-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_88-default-16-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-16-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_88-default-16-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_88-default-16-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-16-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_88-default-16-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_88-default-16-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-16-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_88-default-16-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_91-default-16-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-16-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_91-default-16-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_91-default-16-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-16-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_91-default-16-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_91-default-16-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-16-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_91-default-16-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_98-default-14-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-14-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_98-default-14-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_98-default-14-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-14-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_98-default-14-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_98-default-14-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-14-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_98-default-14-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_103-default-14-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-14-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_103-default-14-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_103-default-14-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-14-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_103-default-14-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_103-default-14-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-14-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_103-default-14-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_106-default-12-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-12-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_106-default-12-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_106-default-12-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-12-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_106-default-12-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_106-default-12-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-12-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_106-default-12-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_110-default-10-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-10-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_110-default-10-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_110-default-10-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-10-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_110-default-10-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_110-default-10-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-10-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_110-default-10-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_113-default-9-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-9-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_113-default-9-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_113-default-9-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-9-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_113-default-9-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_113-default-9-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-9-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_113-default-9-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_116-default-7-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-7-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_116-default-7-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_116-default-7-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-7-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_116-default-7-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_116-default-7-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-7-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_116-default-7-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_121-default-5-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-5-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_121-default-5-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_121-default-5-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-5-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_121-default-5-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_121-default-5-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-5-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_121-default-5-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_124-default-4-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-4-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_124-default-4-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_124-default-4-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-4-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_124-default-4-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_124-default-4-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-4-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_124-default-4-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_127-default-2-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_127-default-2-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_127-default-2-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_127-default-2-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_127-default-2-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_127-default-2-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_127-default-2-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_127-default-2-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_127-default-2-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_88-default-16-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-16-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_88-default-16-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_88-default-16-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-16-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_88-default-16-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_88-default-16-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-16-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_88-default-16-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_91-default-16-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-16-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_91-default-16-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_91-default-16-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-16-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_91-default-16-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_91-default-16-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-16-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_91-default-16-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_98-default-14-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-14-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_98-default-14-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_98-default-14-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-14-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_98-default-14-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_98-default-14-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-14-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_98-default-14-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_103-default-14-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-14-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_103-default-14-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_103-default-14-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-14-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_103-default-14-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_103-default-14-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-14-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_103-default-14-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_106-default-12-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-12-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_106-default-12-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_106-default-12-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-12-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_106-default-12-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_106-default-12-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-12-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_106-default-12-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_110-default-10-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-10-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_110-default-10-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_110-default-10-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-10-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_110-default-10-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_110-default-10-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-10-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_110-default-10-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_113-default-9-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-9-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_113-default-9-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_113-default-9-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-9-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_113-default-9-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_113-default-9-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-9-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_113-default-9-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_116-default-7-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-7-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_116-default-7-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_116-default-7-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-7-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_116-default-7-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_116-default-7-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-7-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_116-default-7-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_121-default-5-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-5-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_121-default-5-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_121-default-5-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-5-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_121-default-5-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_121-default-5-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-5-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_121-default-5-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_124-default-4-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-4-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_124-default-4-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_124-default-4-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-4-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_124-default-4-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_124-default-4-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-4-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_124-default-4-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_127-default-2-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_127-default-2-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_127-default-2-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_127-default-2-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_127-default-2-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_127-default-2-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_127-default-2-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_127-default-2-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_127-default-2-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_88-default-16-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-16-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_88-default-16-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_88-default-16-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-16-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_88-default-16-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_88-default-16-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-16-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_88-default-16-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_91-default-16-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-16-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_91-default-16-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_91-default-16-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-16-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_91-default-16-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_91-default-16-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-16-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_91-default-16-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_98-default-14-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-14-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_98-default-14-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_98-default-14-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-14-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_98-default-14-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_98-default-14-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-14-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_98-default-14-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_103-default-14-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-14-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_103-default-14-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_103-default-14-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-14-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_103-default-14-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_103-default-14-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-14-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_103-default-14-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_106-default-12-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-12-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_106-default-12-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_106-default-12-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-12-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_106-default-12-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_106-default-12-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-12-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_106-default-12-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_110-default-10-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-10-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_110-default-10-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_110-default-10-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-10-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_110-default-10-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_110-default-10-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-10-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_110-default-10-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_113-default-9-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-9-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_113-default-9-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_113-default-9-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-9-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_113-default-9-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_113-default-9-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-9-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_113-default-9-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_116-default-7-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-7-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_116-default-7-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_116-default-7-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-7-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_116-default-7-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_116-default-7-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-7-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_116-default-7-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_121-default-5-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-5-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_121-default-5-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_121-default-5-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-5-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_121-default-5-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_121-default-5-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-5-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_121-default-5-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_124-default-4-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-4-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_124-default-4-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_124-default-4-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-4-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_124-default-4-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_124-default-4-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-4-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_124-default-4-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_127-default-2-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_127-default-2-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_127-default-2-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_127-default-2-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_127-default-2-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_127-default-2-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_127-default-2-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_127-default-2-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_127-default-2-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_88-default-16-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-16-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_88-default-16-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_88-default-16-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-16-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_88-default-16-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_88-default-16-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-16-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_88-default-16-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_91-default-16-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-16-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_91-default-16-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_91-default-16-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-16-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_91-default-16-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_91-default-16-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-16-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_91-default-16-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_98-default-14-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-14-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_98-default-14-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_98-default-14-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-14-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_98-default-14-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_98-default-14-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-14-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_98-default-14-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_103-default-14-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-14-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_103-default-14-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_103-default-14-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-14-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_103-default-14-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_103-default-14-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-14-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_103-default-14-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_106-default-12-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-12-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_106-default-12-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_106-default-12-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-12-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_106-default-12-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_106-default-12-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-12-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_106-default-12-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_110-default-10-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-10-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_110-default-10-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_110-default-10-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-10-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_110-default-10-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_110-default-10-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-10-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_110-default-10-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_113-default-9-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-9-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_113-default-9-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_113-default-9-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-9-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_113-default-9-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_113-default-9-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-9-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_113-default-9-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_116-default-7-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-7-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_116-default-7-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_116-default-7-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-7-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_116-default-7-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_116-default-7-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-7-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_116-default-7-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_121-default-5-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-5-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_121-default-5-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_121-default-5-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-5-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_121-default-5-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_121-default-5-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-5-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_121-default-5-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_124-default-4-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-4-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_124-default-4-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_124-default-4-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-4-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_124-default-4-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_124-default-4-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-4-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_124-default-4-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_127-default-2-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_127-default-2-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_127-default-2-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_127-default-2-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_127-default-2-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_127-default-2-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_127-default-2-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_127-default-2-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_127-default-2-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_88-default-16-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-16-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_88-default-16-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_88-default-16-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-16-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_88-default-16-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_88-default-16-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-16-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_88-default-16-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_91-default-16-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-16-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_91-default-16-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_91-default-16-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-16-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_91-default-16-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_91-default-16-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-16-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_91-default-16-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_98-default-14-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-14-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_98-default-14-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_98-default-14-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-14-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_98-default-14-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_98-default-14-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-14-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_98-default-14-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_103-default-14-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-14-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_103-default-14-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_103-default-14-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-14-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_103-default-14-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_103-default-14-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-14-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_103-default-14-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_106-default-12-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-12-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_106-default-12-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_106-default-12-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-12-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_106-default-12-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_106-default-12-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-12-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_106-default-12-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_110-default-10-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-10-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_110-default-10-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_110-default-10-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-10-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_110-default-10-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_110-default-10-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-10-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_110-default-10-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_113-default-9-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-9-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_113-default-9-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_113-default-9-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-9-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_113-default-9-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_113-default-9-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-9-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_113-default-9-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_116-default-7-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-7-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_116-default-7-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_116-default-7-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-7-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_116-default-7-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_116-default-7-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-7-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_116-default-7-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_121-default-5-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-5-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_121-default-5-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_121-default-5-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-5-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_121-default-5-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_121-default-5-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-5-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_121-default-5-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_124-default-4-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-4-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_124-default-4-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_124-default-4-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-4-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_124-default-4-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_124-default-4-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-4-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_124-default-4-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_127-default-2-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_127-default-2-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_127-default-2-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_127-default-2-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_127-default-2-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_127-default-2-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_127-default-2-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_127-default-2-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_127-default-2-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_88-default-16-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-16-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_88-default-16-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_88-default-16-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-16-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_88-default-16-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_88-default-16-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-16-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_88-default-16-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_91-default-16-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-16-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_91-default-16-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_91-default-16-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-16-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_91-default-16-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_91-default-16-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-16-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_91-default-16-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_98-default-14-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-14-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_98-default-14-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_98-default-14-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-14-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_98-default-14-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_98-default-14-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-14-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_98-default-14-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_103-default-14-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-14-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_103-default-14-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_103-default-14-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-14-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_103-default-14-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_103-default-14-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-14-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_103-default-14-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_106-default-12-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-12-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_106-default-12-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_106-default-12-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-12-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_106-default-12-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_106-default-12-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-12-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_106-default-12-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_110-default-10-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-10-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_110-default-10-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_110-default-10-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-10-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_110-default-10-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_110-default-10-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-10-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_110-default-10-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_113-default-9-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-9-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_113-default-9-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_113-default-9-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-9-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_113-default-9-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_113-default-9-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-9-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_113-default-9-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_116-default-7-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-7-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_116-default-7-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_116-default-7-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-7-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_116-default-7-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_116-default-7-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-7-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_116-default-7-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_121-default-5-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-5-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_121-default-5-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_121-default-5-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-5-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_121-default-5-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_121-default-5-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-5-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_121-default-5-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_124-default-4-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-4-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_124-default-4-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_124-default-4-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-4-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_124-default-4-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_124-default-4-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-4-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_124-default-4-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_127-default-2-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_127-default-2-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_127-default-2-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_127-default-2-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_127-default-2-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_127-default-2-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_127-default-2-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_127-default-2-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_127-default-2-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_88-default-16-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-16-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_88-default-16-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_88-default-16-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-16-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_88-default-16-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_88-default-16-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-16-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_88-default-16-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_91-default-16-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-16-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_91-default-16-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_91-default-16-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-16-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_91-default-16-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_91-default-16-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-16-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_91-default-16-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_98-default-14-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-14-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_98-default-14-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_98-default-14-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-14-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_98-default-14-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_98-default-14-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-14-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_98-default-14-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_103-default-14-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-14-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_103-default-14-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_103-default-14-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-14-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_103-default-14-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_103-default-14-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-14-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_103-default-14-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_106-default-12-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-12-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_106-default-12-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_106-default-12-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-12-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_106-default-12-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_106-default-12-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-12-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_106-default-12-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_110-default-10-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-10-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_110-default-10-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_110-default-10-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-10-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_110-default-10-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_110-default-10-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-10-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_110-default-10-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_113-default-9-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-9-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_113-default-9-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_113-default-9-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-9-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_113-default-9-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_113-default-9-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-9-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_113-default-9-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_116-default-7-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-7-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_116-default-7-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_116-default-7-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-7-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_116-default-7-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_116-default-7-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-7-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_116-default-7-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_121-default-5-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-5-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_121-default-5-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_121-default-5-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-5-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_121-default-5-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_121-default-5-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-5-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_121-default-5-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_124-default-4-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-4-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_124-default-4-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_124-default-4-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-4-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_124-default-4-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_124-default-4-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-4-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_124-default-4-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_127-default-2-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_127-default-2-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_127-default-2-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_127-default-2-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_127-default-2-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_127-default-2-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_127-default-2-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_127-default-2-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_127-default-2-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_78-default-13-150000.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-13-150000.2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150_78-default-13-150000.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_78-default-13-150000.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-13-150000.2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150_78-default-13-150000.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_83-default-9-150000.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-9-150000.2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150_83-default-9-150000.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_83-default-9-150000.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-9-150000.2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150_83-default-9-150000.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_86-default-8-150000.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_86-default-8-150000.2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150_86-default-8-150000.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_86-default-8-150000.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_86-default-8-150000.2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150_86-default-8-150000.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150000_150_89-default-7-150000.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-7-150000.2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150000_150_89-default-7-150000.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150000_150_89-default-7-150000.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-7-150000.2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150000_150_89-default-7-150000.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150000_150_92-default-4-150000.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-4-150000.2.1.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150000_150_92-default-4-150000.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150000_150_92-default-4-150000.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-4-150000.2.1.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150000_150_92-default-4-150000.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150000_150_95-default-2-150000.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_95-default-2-150000.2.1.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150000_150_95-default-2-150000.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150000_150_95-default-2-150000.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_95-default-2-150000.2.1.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150000_150_95-default-2-150000.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_78-default-13-150000.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-13-150000.2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150_78-default-13-150000.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_78-default-13-150000.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-13-150000.2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150_78-default-13-150000.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_83-default-9-150000.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-9-150000.2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150_83-default-9-150000.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_83-default-9-150000.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-9-150000.2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150_83-default-9-150000.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_86-default-8-150000.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_86-default-8-150000.2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150_86-default-8-150000.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_86-default-8-150000.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_86-default-8-150000.2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150_86-default-8-150000.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150000_150_89-default-7-150000.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-7-150000.2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150000_150_89-default-7-150000.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150000_150_89-default-7-150000.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-7-150000.2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150000_150_89-default-7-150000.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150000_150_92-default-4-150000.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-4-150000.2.1.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150000_150_92-default-4-150000.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150000_150_92-default-4-150000.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-4-150000.2.1.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150000_150_92-default-4-150000.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150000_150_95-default-2-150000.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_95-default-2-150000.2.1.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150000_150_95-default-2-150000.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150000_150_95-default-2-150000.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_95-default-2-150000.2.1.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150000_150_95-default-2-150000.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_78-default-13-150000.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-13-150000.2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150_78-default-13-150000.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_78-default-13-150000.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-13-150000.2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150_78-default-13-150000.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_83-default-9-150000.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-9-150000.2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150_83-default-9-150000.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_83-default-9-150000.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-9-150000.2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150_83-default-9-150000.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_86-default-8-150000.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_86-default-8-150000.2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150_86-default-8-150000.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_86-default-8-150000.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_86-default-8-150000.2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150_86-default-8-150000.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150000_150_89-default-7-150000.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-7-150000.2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150000_150_89-default-7-150000.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150000_150_89-default-7-150000.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-7-150000.2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150000_150_89-default-7-150000.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150000_150_92-default-4-150000.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-4-150000.2.1.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150000_150_92-default-4-150000.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150000_150_92-default-4-150000.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-4-150000.2.1.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150000_150_92-default-4-150000.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150000_150_95-default-2-150000.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_95-default-2-150000.2.1.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150000_150_95-default-2-150000.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150000_150_95-default-2-150000.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_95-default-2-150000.2.1.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150000_150_95-default-2-150000.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_78-default-13-150000.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-13-150000.2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150_78-default-13-150000.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_78-default-13-150000.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-13-150000.2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150_78-default-13-150000.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_83-default-9-150000.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-9-150000.2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150_83-default-9-150000.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_83-default-9-150000.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-9-150000.2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150_83-default-9-150000.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_86-default-8-150000.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_86-default-8-150000.2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150_86-default-8-150000.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_86-default-8-150000.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_86-default-8-150000.2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150_86-default-8-150000.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150000_150_89-default-7-150000.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-7-150000.2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150000_150_89-default-7-150000.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150000_150_89-default-7-150000.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-7-150000.2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150000_150_89-default-7-150000.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150000_150_92-default-4-150000.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-4-150000.2.1.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150000_150_92-default-4-150000.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150000_150_92-default-4-150000.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-4-150000.2.1.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150000_150_92-default-4-150000.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150000_150_95-default-2-150000.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_95-default-2-150000.2.1.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150000_150_95-default-2-150000.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150000_150_95-default-2-150000.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_95-default-2-150000.2.1.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150000_150_95-default-2-150000.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_78-default-13-150000.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-13-150000.2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150_78-default-13-150000.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_78-default-13-150000.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-13-150000.2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150_78-default-13-150000.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_83-default-9-150000.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-9-150000.2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150_83-default-9-150000.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_83-default-9-150000.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-9-150000.2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150_83-default-9-150000.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_86-default-8-150000.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_86-default-8-150000.2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150_86-default-8-150000.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_86-default-8-150000.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_86-default-8-150000.2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150_86-default-8-150000.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150000_150_89-default-7-150000.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-7-150000.2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150000_150_89-default-7-150000.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150000_150_89-default-7-150000.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-7-150000.2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150000_150_89-default-7-150000.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150000_150_92-default-4-150000.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-4-150000.2.1.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150000_150_92-default-4-150000.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150000_150_92-default-4-150000.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-4-150000.2.1.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150000_150_92-default-4-150000.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150000_150_95-default-2-150000.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_95-default-2-150000.2.1.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150000_150_95-default-2-150000.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150000_150_95-default-2-150000.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_95-default-2-150000.2.1.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150000_150_95-default-2-150000.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_78-default-13-150000.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-13-150000.2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150_78-default-13-150000.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_78-default-13-150000.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-13-150000.2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150_78-default-13-150000.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_83-default-9-150000.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-9-150000.2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150_83-default-9-150000.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_83-default-9-150000.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-9-150000.2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150_83-default-9-150000.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_86-default-8-150000.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_86-default-8-150000.2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150_86-default-8-150000.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_86-default-8-150000.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_86-default-8-150000.2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150_86-default-8-150000.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150000_150_89-default-7-150000.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-7-150000.2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150000_150_89-default-7-150000.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150000_150_89-default-7-150000.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-7-150000.2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150000_150_89-default-7-150000.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150000_150_92-default-4-150000.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-4-150000.2.1.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150000_150_92-default-4-150000.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150000_150_92-default-4-150000.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-4-150000.2.1.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150000_150_92-default-4-150000.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150000_150_95-default-2-150000.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_95-default-2-150000.2.1.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150000_150_95-default-2-150000.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150000_150_95-default-2-150000.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_95-default-2-150000.2.1.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150000_150_95-default-2-150000.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_102-default-13-150100.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-13-150100.2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_102-default-13-150100.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_102-default-13-150100.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-13-150100.2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_102-default-13-150100.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_105-default-9-150100.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-9-150100.2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_105-default-9-150100.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_105-default-9-150100.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-9-150100.2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_105-default-9-150100.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_108-default-8-150100.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_108-default-8-150100.2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_108-default-8-150100.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_108-default-8-150100.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_108-default-8-150100.2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_108-default-8-150100.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150100_197_111-default-7-150100.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-7-150100.2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150100_197_111-default-7-150100.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150100_197_111-default-7-150100.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-7-150100.2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150100_197_111-default-7-150100.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150100_197_114-default-4-150100.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-4-150100.2.1.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150100_197_114-default-4-150100.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150100_197_114-default-4-150100.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-4-150100.2.1.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150100_197_114-default-4-150100.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150100_197_117-default-2-150100.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_117-default-2-150100.2.1.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150100_197_117-default-2-150100.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150100_197_117-default-2-150100.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_117-default-2-150100.2.1.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150100_197_117-default-2-150100.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_102-default-13-150100.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-13-150100.2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_102-default-13-150100.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_102-default-13-150100.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-13-150100.2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_102-default-13-150100.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_105-default-9-150100.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-9-150100.2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_105-default-9-150100.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_105-default-9-150100.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-9-150100.2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_105-default-9-150100.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_108-default-8-150100.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_108-default-8-150100.2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_108-default-8-150100.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_108-default-8-150100.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_108-default-8-150100.2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_108-default-8-150100.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150100_197_111-default-7-150100.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-7-150100.2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150100_197_111-default-7-150100.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150100_197_111-default-7-150100.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-7-150100.2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150100_197_111-default-7-150100.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150100_197_114-default-4-150100.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-4-150100.2.1.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150100_197_114-default-4-150100.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150100_197_114-default-4-150100.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-4-150100.2.1.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150100_197_114-default-4-150100.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150100_197_117-default-2-150100.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_117-default-2-150100.2.1.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150100_197_117-default-2-150100.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150100_197_117-default-2-150100.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_117-default-2-150100.2.1.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150100_197_117-default-2-150100.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_102-default-13-150100.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-13-150100.2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_102-default-13-150100.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_102-default-13-150100.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-13-150100.2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_102-default-13-150100.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_105-default-9-150100.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-9-150100.2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_105-default-9-150100.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_105-default-9-150100.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-9-150100.2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_105-default-9-150100.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_108-default-8-150100.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_108-default-8-150100.2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_108-default-8-150100.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_108-default-8-150100.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_108-default-8-150100.2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_108-default-8-150100.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150100_197_111-default-7-150100.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-7-150100.2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150100_197_111-default-7-150100.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150100_197_111-default-7-150100.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-7-150100.2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150100_197_111-default-7-150100.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150100_197_114-default-4-150100.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-4-150100.2.1.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150100_197_114-default-4-150100.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150100_197_114-default-4-150100.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-4-150100.2.1.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150100_197_114-default-4-150100.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150100_197_117-default-2-150100.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_117-default-2-150100.2.1.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150100_197_117-default-2-150100.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150100_197_117-default-2-150100.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_117-default-2-150100.2.1.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150100_197_117-default-2-150100.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_102-default-13-150100.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-13-150100.2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_102-default-13-150100.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_102-default-13-150100.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-13-150100.2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_102-default-13-150100.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_105-default-9-150100.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-9-150100.2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_105-default-9-150100.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_105-default-9-150100.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-9-150100.2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_105-default-9-150100.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_108-default-8-150100.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_108-default-8-150100.2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_108-default-8-150100.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_108-default-8-150100.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_108-default-8-150100.2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_108-default-8-150100.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150100_197_111-default-7-150100.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-7-150100.2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150100_197_111-default-7-150100.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150100_197_111-default-7-150100.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-7-150100.2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150100_197_111-default-7-150100.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150100_197_114-default-4-150100.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-4-150100.2.1.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150100_197_114-default-4-150100.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150100_197_114-default-4-150100.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-4-150100.2.1.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150100_197_114-default-4-150100.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150100_197_117-default-2-150100.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_117-default-2-150100.2.1.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150100_197_117-default-2-150100.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150100_197_117-default-2-150100.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_117-default-2-150100.2.1.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150100_197_117-default-2-150100.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_102-default-13-150100.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-13-150100.2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_102-default-13-150100.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_102-default-13-150100.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-13-150100.2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_102-default-13-150100.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_105-default-9-150100.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-9-150100.2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_105-default-9-150100.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_105-default-9-150100.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-9-150100.2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_105-default-9-150100.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_108-default-8-150100.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_108-default-8-150100.2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_108-default-8-150100.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_108-default-8-150100.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_108-default-8-150100.2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_108-default-8-150100.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150100_197_111-default-7-150100.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-7-150100.2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150100_197_111-default-7-150100.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150100_197_111-default-7-150100.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-7-150100.2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150100_197_111-default-7-150100.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150100_197_114-default-4-150100.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-4-150100.2.1.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150100_197_114-default-4-150100.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150100_197_114-default-4-150100.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-4-150100.2.1.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150100_197_114-default-4-150100.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150100_197_117-default-2-150100.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_117-default-2-150100.2.1.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150100_197_117-default-2-150100.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150100_197_117-default-2-150100.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_117-default-2-150100.2.1.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150100_197_117-default-2-150100.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_102-default-13-150100.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-13-150100.2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_102-default-13-150100.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_102-default-13-150100.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-13-150100.2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_102-default-13-150100.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_105-default-9-150100.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-9-150100.2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_105-default-9-150100.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_105-default-9-150100.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-9-150100.2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_105-default-9-150100.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_108-default-8-150100.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_108-default-8-150100.2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_108-default-8-150100.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_108-default-8-150100.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_108-default-8-150100.2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_108-default-8-150100.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150100_197_111-default-7-150100.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-7-150100.2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150100_197_111-default-7-150100.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150100_197_111-default-7-150100.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-7-150100.2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150100_197_111-default-7-150100.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150100_197_114-default-4-150100.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-4-150100.2.1.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150100_197_114-default-4-150100.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150100_197_114-default-4-150100.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-4-150100.2.1.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150100_197_114-default-4-150100.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150100_197_117-default-2-150100.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_117-default-2-150100.2.1.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150100_197_117-default-2-150100.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150100_197_117-default-2-150100.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_117-default-2-150100.2.1.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150100_197_117-default-2-150100.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_86-default-16-150200.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_99-default-13-150200.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_93-default-15-150200.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_102-default-12-150200.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_112-default-7-150200.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_115-default-5-150200.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_96-default-14-150200.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_107-default-11-150200.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_83-default-16-150200.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-13-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_87-default-3-150300.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_24-default-16-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_37-default-14-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_40-default-14-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_54-default-11-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_63-default-7-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_71-default-5-150300.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_34-default-15-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_27-default-16-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_49-default-12-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-10-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_68-default-6-150300.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_76-default-4-150300.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_46-default-13-150300.2.2.x86_64 as component of SUSE Lin